Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
12.exe

Overview

General Information

Sample Name:12.exe
Analysis ID:1302386
MD5:bb06f1d2e0ae4d3a3201dd2ac387ea76
SHA1:c13581ccbdb7030573778cc89db82591d876e168
SHA256:167678eb9daa2376bd805069fac69c42b0ad0c6f70b9d644161970c1770c117f
Tags:exe
Infos:

Detection

Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Writes to foreign memory regions
Found hidden mapped module (file has been removed from disk)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
PE file contains section with special chars
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
Drops files with a non-matching file extension (content does not match file extension)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Searches for the Microsoft Outlook file path
Extensive use of GetProcAddress (often used to hide API calls)
Allocates memory with a write watch (potentially for evading sandboxes)
Drops PE files
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Checks if the current process is being debugged
PE / OLE file has an invalid certificate
Dropped file seen in connection with other malware
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • 12.exe (PID: 7252 cmdline: C:\Users\user\Desktop\12.exe MD5: BB06F1D2E0AE4D3A3201DD2AC387EA76)
    • Dashboard.exe (PID: 7316 cmdline: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exe MD5: 704925ECFDB24EF81190B82DE0E5453C)
      • cmd.exe (PID: 7336 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 7344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • explorer.exe (PID: 7380 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
          • WerFault.exe (PID: 7568 cmdline: C:\Windows\system32\WerFault.exe -u -p 7380 -s 112 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 12.exeReversingLabs: Detection: 50%
Source: C:\Users\user\AppData\Local\Temp\rrgbmqoaepfAvira: detection malicious, Label: HEUR/AGEN.1319100
Source: C:\Users\user\AppData\Local\Temp\rrgbmqoaepfReversingLabs: Detection: 61%
Source: C:\Users\user\AppData\Local\Temp\rrgbmqoaepfJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
Source: unknownHTTPS traffic detected: 104.26.9.237:443 -> 192.168.2.3:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.165.183.6:443 -> 192.168.2.3:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.19.58.159:443 -> 192.168.2.3:49728 version: TLS 1.2
Source: 12.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: msvcr80.i386.pdb source: msvcr80.dll.0.dr
Source: Binary string: wntdll.pdbUGP source: Dashboard.exe, 00000001.00000002.366998806.0000000002970000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393752325.0000000004CD3000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393794983.0000000005000000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: UXCore.pdb0;p8 source: Dashboard.exe, 00000001.00000002.367138751.0000000070301000.00000020.00000001.01000000.00000005.sdmp, UXCore.dll.0.dr
Source: Binary string: wntdll.pdb source: Dashboard.exe, 00000001.00000002.366998806.0000000002970000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393752325.0000000004CD3000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393794983.0000000005000000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: Dashboard.pdb source: Dashboard.exe, Dashboard.exe, 00000001.00000000.365423969.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Dashboard.exe, 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Dashboard.exe.0.dr
Source: Binary string: UXCore.pdb source: Dashboard.exe, 00000001.00000002.367138751.0000000070301000.00000020.00000001.01000000.00000005.sdmp, UXCore.dll.0.dr
Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
Source: Joe Sandbox ViewIP Address: 18.165.183.6 18.165.183.6
Source: Joe Sandbox ViewIP Address: 104.26.9.237 104.26.9.237
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: Dashboard.exe, 00000001.00000002.366849693.0000000000C4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://c0rl.m%L
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: 12.exe, 00000000.00000003.358716921.000002245928A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: 12.exeString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: Dashboard.exe, 00000001.00000002.366849693.0000000000C4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.co(m/D
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: 12.exeString found in binary or memory: http://evcs-aia.ws.symantec.com/evcs.cer0
Source: 12.exeString found in binary or memory: http://evcs-crl.ws.symantec.com/evcs.crl0
Source: 12.exeString found in binary or memory: http://evcs-ocsp.ws.symantec.com04
Source: Dashboard.exe.0.drString found in binary or memory: http://get.live.com/0
Source: Dashboard.exeString found in binary or memory: http://ie.search.msn.com/
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: 12.exeString found in binary or memory: http://ocsp.thawte.com0
Source: Dashboard.exeString found in binary or memory: http://runonce.msn.com/?v=msgrv75
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
Source: 12.exeString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: 12.exeString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: 12.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000CFF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002F83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmp, 12.exeString found in binary or memory: http://www.symauth.com/cps0(
Source: 12.exeString found in binary or memory: http://www.symauth.com/cps09
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
Source: 12.exeString found in binary or memory: http://www.symauth.com/rpa04
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0/
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
Source: Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: 12.exe, 00000000.00000003.358716921.00000224592C2000.00000004.00000020.00020000.00000000.sdmp, 12.exe, 00000000.00000003.358716921.000002245928A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.doi.org/
Source: 12.exe, 00000000.00000003.358716921.000002245928A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.doi.org/Ye
Source: unknownDNS traffic detected: queries for: doi.org
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveUser-Agent: WHHost: doi.org
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveUser-Agent: WHHost: www.doi.org
Source: global trafficHTTP traffic detected: GET /2KBydfw/112882618.png HTTP/1.1Connection: Keep-AliveUser-Agent: WHHost: i.ibb.co
Source: unknownHTTPS traffic detected: 104.26.9.237:443 -> 192.168.2.3:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.165.183.6:443 -> 192.168.2.3:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.19.58.159:443 -> 192.168.2.3:49728 version: TLS 1.2
Source: Dashboard.exe, 00000001.00000002.366788529.00000000007BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>memstr_e46d598e-3

System Summary

barindex
Source: rrgbmqoaepf.2.drStatic PE information: section name: ./9=
Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7380 -s 112
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: 1_2_0100CCC8 ExitWindowsEx,1_2_0100CCC8
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: String function: 0100880F appears 55 times
Source: 12.exe, 00000000.00000000.355602021.00007FF6A6C9B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameLogTransport2.exe6 vs 12.exe
Source: 12.exeBinary or memory string: OriginalFilenameLogTransport2.exe6 vs 12.exe
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: 12.exeStatic PE information: invalid certificate
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exe 8CC871EE8760A4658189528B4A5D8AFE9824F6A13FAAF1FE7EB56F2A3AD2D04E
Source: 12.exeReversingLabs: Detection: 50%
Source: C:\Users\user\Desktop\12.exeFile read: C:\Users\user\Desktop\12.exeJump to behavior
Source: 12.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\12.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\12.exe C:\Users\user\Desktop\12.exe
Source: C:\Users\user\Desktop\12.exeProcess created: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exe C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exe
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7380 -s 112
Source: C:\Users\user\Desktop\12.exeProcess created: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exe C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: 1_2_0100CC59 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,1_2_0100CC59
Source: C:\Users\user\Desktop\12.exeFile created: C:\Users\user\AppData\Roaming\VLWQURBFLMJSKOCJump to behavior
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeFile created: C:\Users\user\AppData\Local\Temp\6d82a476Jump to behavior
Source: classification engineClassification label: mal88.evad.winEXE@9/11@3/3
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: 1_2_010095A3 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z,__EH_prolog3,GetCommandLineW,CoCreateInstance,GetCurrentProcessId,SysFreeString,1_2_010095A3
Source: 12.exe, 00000000.00000000.355574963.00007FF6A6BF4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: 12.exe, 00000000.00000000.355574963.00007FF6A6BF4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: 12.exe, 00000000.00000000.355574963.00007FF6A6BF4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS opm_data_v2 ( domain varchar(25), subDomain varchar(25), key varchar(100), value TEXT, PRIMARY KEY (domain, subDomain, key) );
Source: 12.exe, 00000000.00000000.355574963.00007FF6A6BF4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
Source: 12.exe, 00000000.00000000.355574963.00007FF6A6BF4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: 12.exe, 00000000.00000000.355574963.00007FF6A6BF4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: 12.exe, 00000000.00000000.355574963.00007FF6A6BF4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS opm_data ( domain varchar(25), subDomain varchar(25), key varchar(100), value TEXT, PRIMARY KEY (domain, subDomain, key) );
Source: 12.exe, 00000000.00000000.355574963.00007FF6A6BF4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: 12.exe, 00000000.00000000.355574963.00007FF6A6BF4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7344:120:WilError_01
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7380
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: 1_2_010047FF LoadResource,LockResource,SizeofResource,1_2_010047FF
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCommand line argument: WLXS\Dashboard1_2_0100769A
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCommand line argument: DashboardRes1_2_0100769A
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCommand line argument: 1.0.0.11_2_0100769A
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCommand line argument: DashboardLoc1_2_0100769A
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exeJump to behavior
Source: C:\Users\user\Desktop\12.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\12.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: 12.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: 12.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
Source: 12.exeStatic file information: File size 1863880 > 1048576
Source: 12.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x122e00
Source: 12.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: msvcr80.i386.pdb source: msvcr80.dll.0.dr
Source: Binary string: wntdll.pdbUGP source: Dashboard.exe, 00000001.00000002.366998806.0000000002970000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393752325.0000000004CD3000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393794983.0000000005000000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: UXCore.pdb0;p8 source: Dashboard.exe, 00000001.00000002.367138751.0000000070301000.00000020.00000001.01000000.00000005.sdmp, UXCore.dll.0.dr
Source: Binary string: wntdll.pdb source: Dashboard.exe, 00000001.00000002.366998806.0000000002970000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393752325.0000000004CD3000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393794983.0000000005000000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: Dashboard.pdb source: Dashboard.exe, Dashboard.exe, 00000001.00000000.365423969.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Dashboard.exe, 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Dashboard.exe.0.dr
Source: Binary string: UXCore.pdb source: Dashboard.exe, 00000001.00000002.367138751.0000000070301000.00000020.00000001.01000000.00000005.sdmp, UXCore.dll.0.dr
Source: 12.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: 12.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: 12.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: 12.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: 12.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: 1_2_010088FB push ecx; ret 1_2_0100890E
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: 1_2_010086D9 push ecx; ret 1_2_010086EC
Source: rrgbmqoaepf.2.drStatic PE information: section name: .00cfg
Source: rrgbmqoaepf.2.drStatic PE information: section name: .voltbl
Source: rrgbmqoaepf.2.drStatic PE information: section name: _RDATA
Source: rrgbmqoaepf.2.drStatic PE information: section name: ./9=
Source: rrgbmqoaepf.2.drStatic PE information: section name: jtuh
Source: UXCore.dll.0.drStatic PE information: real checksum: 0xd0519 should be: 0xd46be
Source: rrgbmqoaepf.2.drStatic PE information: real checksum: 0x0 should be: 0x5b40a
Source: 12.exeStatic PE information: real checksum: 0x1d11a6 should be: 0x1d28a3
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\rrgbmqoaepfJump to dropped file
Source: C:\Users\user\Desktop\12.exeFile created: C:\Users\user\AppData\Roaming\BingMaps\msvcr80.dllJump to dropped file
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\rrgbmqoaepfJump to dropped file
Source: C:\Users\user\Desktop\12.exeFile created: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeJump to dropped file
Source: C:\Users\user\Desktop\12.exeFile created: C:\Users\user\AppData\Roaming\BingMaps\UXCore.dllJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\RRGBMQOAEPF
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: 1_2_01014442 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_01014442
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\12.exe TID: 7284Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeMemory allocated: 2870000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\12.exeProcess information queried: ProcessInformationJump to behavior
Source: cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noreply@vmware.com0
Source: cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0
Source: cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1!0
Source: cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0/
Source: cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1
Source: cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.0
Source: Dashboard.exe, 00000001.00000002.366849693.0000000000C4A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mwww.@vmware"m0
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: 1_2_010087FB IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,1_2_010087FB
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: 1_2_0100769A GetProcessHeap,GetProcessHeap,HeapSetInformation,HeapSetInformation,GetProcessHeap,HeapSetInformation,GetLastError,CoInitializeEx,?RMInitialize@@YGXXZ,?RMUpdateResourceSet@@YG_NPB_WK00@Z,?RMUpdateResourceSet@@YG_NPB_WK00@Z,?RMUpdateResourceSet@@YG_NPB_WK00@Z,?RMUpdateResourceSet@@YG_NPB_WK00@Z,UXCoreInitProcess,UXCoreInitThread,GetMessageW,TranslateMessage,DispatchMessageW,GetMessageW,UXCoreUnInitThread,UXCoreUnInitProcess,?RMTerminate@@YGXXZ,CoUninitialize,CloseHandle,1_2_0100769A
Source: C:\Windows\explorer.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\explorer.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: 1_2_010087FB IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,1_2_010087FB

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeSection loaded: C:\Windows\SysWOW64\mshtml.dll target: C:\Windows\SysWOW64\cmd.exe protection: read writeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: C:\Users\user\AppData\Local\Temp\rrgbmqoaepf target: C:\Windows\explorer.exe protection: read writeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\explorer.exe base: 7FF7637D8150Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\explorer.exe base: 708010Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\explorer.exe base: 140000000Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: PID: 7380 base: 7FF7637D8150 value: 48Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: PID: 7380 base: 708010 value: 00Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: PID: 7380 base: 140000000 value: 00Jump to behavior
Source: C:\Users\user\Desktop\12.exeProcess created: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exe C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: GetThreadLocale,GetLocaleInfoA,GetACP,1_2_0100821F
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: 1_2_01015935 cpuid 1_2_01015935
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: 1_2_01008BC5 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,1_2_01008BC5
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: 1_2_0100737C __EH_prolog3_GS,GetVersionExW,1_2_0100737C
Source: C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exeCode function: 1_2_0101289C __EH_prolog3_GS,?StartDefer@Element@DirectUI@@SGXXZ,??2@YAPAXI@Z,??0CRMDUIParser@@QAE@XZ,?LoadAndCreateElement@CRMDUIParser@@QAEJIPB_WPAPAVElement@DirectUI@@PAV23@K0@Z,GetForegroundWindow,?Initialize@NativeHWNDHost@DirectUI@@QAEJPB_W0PAUHWND__@@PAUHICON__@@HHHHHHHPAUHINSTANCE__@@I@Z,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,GetSystemMenu,RemoveMenu,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,SetWindowPos,?RMLoadIcon@@YGPAUHICON__@@PB_WK0@Z,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,SendMessageW,?RMLoadString@@YGIIPA_WIKPB_W@Z,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,SetWindowTextW,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,?Create@HWNDElement@DirectUI@@SGJPAUHWND__@@_NI1PAPAVElement@2@@Z,?Host@NativeHWNDHost@DirectUI@@QAEXPAVElement@2@@Z,?AddListener@Element@DirectUI@@QAEJPAUIElementListener@2@@Z,?Add@Element@DirectUI@@QAEJPAV12@@Z,?Attach@CRMDUIParser@@QAEJPAVElement@DirectUI@@@Z,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,BuildDropTarget,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,PostMessageW,?EndDefer@Element@DirectUI@@SGXXZ,1_2_0101289C
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Access Token Manipulation
11
Masquerading
1
Input Capture
1
System Time Discovery
Remote Services1
Email Collection
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
System Shutdown/Reboot
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts311
Process Injection
3
Virtualization/Sandbox Evasion
LSASS Memory131
Security Software Discovery
Remote Desktop Protocol1
Input Capture
Exfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)1
DLL Side-Loading
1
Access Token Manipulation
Security Account Manager3
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)311
Process Injection
NTDS1
Process Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer3
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Deobfuscate/Decode Files or Information
LSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common2
Obfuscated Files or Information
Cached Domain Credentials23
System Information Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
DLL Side-Loading
DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1302386 Sample: 12.exe Startdate: 03/09/2023 Architecture: WINDOWS Score: 88 48 Antivirus detection for dropped file 2->48 50 Multi AV Scanner detection for dropped file 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 2 other signatures 2->54 9 12.exe 8 2->9         started        process3 dnsIp4 34 dvjbn4sg4p1ck.cloudfront.net 18.165.183.6, 443, 49727 MIT-GATEWAYSUS United States 9->34 36 doi.org 104.26.9.237, 443, 49726 CLOUDFLARENETUS United States 9->36 38 2 other IPs or domains 9->38 28 C:\Users\user\AppData\Roaming\...\UXCore.dll, PE32 9->28 dropped 30 C:\Users\user\AppData\...\Dashboard.exe, PE32 9->30 dropped 32 C:\Users\user\AppData\Roaming\...\msvcr80.dll, PE32 9->32 dropped 13 Dashboard.exe 1 9->13         started        file5 process6 signatures7 56 Maps a DLL or memory area into another process 13->56 16 cmd.exe 2 13->16         started        process8 file9 26 C:\Users\user\AppData\Local\...\rrgbmqoaepf, PE32+ 16->26 dropped 40 Injects code into the Windows Explorer (explorer.exe) 16->40 42 Writes to foreign memory regions 16->42 44 Found hidden mapped module (file has been removed from disk) 16->44 46 Maps a DLL or memory area into another process 16->46 20 explorer.exe 16->20         started        22 conhost.exe 16->22         started        signatures10 process11 process12 24 WerFault.exe 3 10 20->24         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
12.exe50%ReversingLabsWin64.Ransomware.KnightRansom
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\rrgbmqoaepf100%AviraHEUR/AGEN.1319100
C:\Users\user\AppData\Local\Temp\rrgbmqoaepf100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\rrgbmqoaepf61%ReversingLabsWin64.Ransomware.Cyclops
C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exe0%ReversingLabs
C:\Users\user\AppData\Roaming\BingMaps\UXCore.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\BingMaps\msvcr80.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsp.thawte.com00%URL Reputationsafe
http://crl3.digicert.co(m/D0%Avira URL Cloudsafe
http://c0rl.m%L0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
doi.org
104.26.9.237
truefalse
    high
    dvjbn4sg4p1ck.cloudfront.net
    18.165.183.6
    truefalse
      high
      i.ibb.co
      162.19.58.159
      truefalse
        high
        www.doi.org
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://i.ibb.co/2KBydfw/112882618.pngfalse
            high
            https://www.doi.org/false
              high
              https://doi.org/false
                high
                NameSourceMaliciousAntivirus DetectionReputation
                http://runonce.msn.com/?v=msgrv75Dashboard.exefalse
                  high
                  http://www.vmware.com/0Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://crl.thawte.com/ThawteTimestampingCA.crl012.exefalse
                      high
                      http://www.symauth.com/cps0912.exefalse
                        high
                        http://www.symauth.com/rpa00Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://ocsp.thawte.com012.exefalse
                          • URL Reputation: safe
                          unknown
                          http://get.live.com/0Dashboard.exe.0.drfalse
                            high
                            http://www.info-zip.org/Dashboard.exe, 00000001.00000002.366870785.0000000000CFF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002F83000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://crl3.digicert.co(m/DDashboard.exe, 00000001.00000002.366849693.0000000000C4A000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://www.vmware.com/0/Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.symauth.com/rpa0412.exefalse
                                  high
                                  https://www.doi.org/Ye12.exe, 00000000.00000003.358716921.000002245928A000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://c0rl.m%LDashboard.exe, 00000001.00000002.366849693.0000000000C4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    low
                                    http://ie.search.msn.com/Dashboard.exefalse
                                      high
                                      http://www.symauth.com/cps0(Dashboard.exe, 00000001.00000002.366870785.0000000000D51000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000002.00000002.393666255.0000000002FCA000.00000004.00000800.00020000.00000000.sdmp, 12.exefalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        18.165.183.6
                                        dvjbn4sg4p1ck.cloudfront.netUnited States
                                        3MIT-GATEWAYSUSfalse
                                        104.26.9.237
                                        doi.orgUnited States
                                        13335CLOUDFLARENETUSfalse
                                        162.19.58.159
                                        i.ibb.coUnited States
                                        209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                        Joe Sandbox Version:38.0.0 Beryl
                                        Analysis ID:1302386
                                        Start date and time:2023-09-03 12:10:06 +02:00
                                        Joe Sandbox Product:CloudBasic
                                        Overall analysis duration:0h 8m 20s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:default.jbs
                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                        Number of analysed new started processes analysed:30
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • HDC enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Sample file name:12.exe
                                        Detection:MAL
                                        Classification:mal88.evad.winEXE@9/11@3/3
                                        EGA Information:Failed
                                        HDC Information:
                                        • Successful, ratio: 99.8% (good quality ratio 94.7%)
                                        • Quality average: 72.8%
                                        • Quality standard deviation: 31.6%
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 66
                                        Cookbook Comments:
                                        • Found application associated with file extension: .exe
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                        • Excluded IPs from analysis (whitelisted): 20.42.65.92
                                        • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, onedsblobprdeus17.eastus.cloudapp.azure.com, eudb.ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, tse1.mm.bing.net, displaycatalog.mp.microsoft.com, g.bing.com, watson.telemetry.microsoft.com, arc.msn.com
                                        • Execution Graph export aborted for target Dashboard.exe, PID 7316 because there are no executed function
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                        • VT rate limit hit for: 12.exe
                                        TimeTypeDescription
                                        12:10:56API Interceptor2x Sleep call for process: 12.exe modified
                                        12:11:00API Interceptor1x Sleep call for process: Dashboard.exe modified
                                        12:11:05API Interceptor5x Sleep call for process: cmd.exe modified
                                        12:11:15API Interceptor1x Sleep call for process: WerFault.exe modified
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        18.165.183.6https://in.xero.com/2a3Iup86bJUILisU69YCga9ab55GPJZw3H2dyT1t?utm_source=remindersEmailUrlGet hashmaliciousUnknownBrowse
                                          1.bin.exeGet hashmaliciousUnknownBrowse
                                            4.bin.exeGet hashmaliciousUnknownBrowse
                                              https://eve-apple.com/iphone/apple-watch/band.htmlGet hashmaliciousUnknownBrowse
                                                TripAdvisor Complaint - Possible Suspension.exeGet hashmaliciousUnknownBrowse
                                                  http://s-air.notion.site/Get hashmaliciousUnknownBrowse
                                                    https://nts.embluemail.com/p/cl?data=pI8VwGcwddZQxizp6iKIt7PtnkbrqYTrtTALAIaqH%2FY7KnjMUoRwI7JLNP%2FdtkwqDcG5bblwZh4yY4%2FlvW34EfW8bivU8x1iL0RsNN6ySCk%3D!-!6a1bk6,!-!https://www.paperturn-view.com/?pid=MzM334976Get hashmaliciousReCaptcha PhishBrowse
                                                      https://usg02.safelinks.protection.office365.us/?url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3D2dfa93470a23d5daJmltdHM9MTY4NzEzMjgwMCZpZ3VpZD0xZDIzYTU1MS0yZmIwLTY4NzItMmZhNi1iNjc3MmVkMjY5MzEmaW5zaWQ9NTE3Ng%26ptn%3D3%26hsh%3D3%26fclid%3D1d23a551-2fb0-6872-2fa6-b6772ed26931%26u%3Da1aHR0cHM6Ly9hY2FkZW1pYWxvbmdsaWZlLmNvbS5ici8%23Y2Fyb2x5bi5lZHdhcmRzQGNvYWxmaXJlZmVkZXJhbC5jb20%3D&data=05%7C01%7C%7C7b31e8a5fa8841a855cc08db70f2f968%7Ca652d5b0494d48f1b51ad441efc129b9%7C0%7C0%7C638227962427488829%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=Y2IHPYOpL4yyevtKmZ17E32t%2FCs%2BpN%2B35qBTdP8fnoc%3D&reserved=0Get hashmaliciousUnknownBrowse
                                                        http://dissocia-dispositivo-isp.com/Get hashmaliciousUnknownBrowse
                                                          http://nursing-theory.org/Get hashmaliciousCoinimpBrowse
                                                            104.26.9.237SecuriteInfo.com.Trojan.Siggen21.24091.13960.2509.exeGet hashmaliciousUnknownBrowse
                                                              1.bin.exeGet hashmaliciousUnknownBrowse
                                                                big_massive_gibbon.exeGet hashmaliciousUnknownBrowse
                                                                  TripAdvisor Complaint - Possible Suspension.exeGet hashmaliciousUnknownBrowse
                                                                    4Fau7Mt9J9.exeGet hashmaliciousSystemBCBrowse
                                                                      RESULTADOS Y DISCUSI_N M_ JOS_ TELLO L_PEZ_Rev_Mariela.docxGet hashmaliciousUnknownBrowse
                                                                        RESULTADOS Y DISCUSI_N M_ JOS_ TELLO L_PEZ_Rev_Mariela.docxGet hashmaliciousUnknownBrowse
                                                                          qYed15XPrg.exeGet hashmaliciousTofsee XmrigBrowse
                                                                            dOtSDl5N2j.exeGet hashmaliciousTofsee XmrigBrowse
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              MIT-GATEWAYSUSKbIecqU4kQ.elfGet hashmaliciousUnknownBrowse
                                                                              • 19.41.235.142
                                                                              lnvoice_1882936796.jsGet hashmaliciousUnknownBrowse
                                                                              • 18.66.248.73
                                                                              zvrD1XMtjw.elfGet hashmaliciousUnknownBrowse
                                                                              • 19.112.15.1
                                                                              aZQ2muYOx8.elfGet hashmaliciousMiraiBrowse
                                                                              • 18.47.114.97
                                                                              sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                              • 19.34.167.108
                                                                              sora.x86.elfGet hashmaliciousMiraiBrowse
                                                                              • 18.28.29.34
                                                                              cXEdxyVAaa.elfGet hashmaliciousMiraiBrowse
                                                                              • 19.251.164.33
                                                                              hxOp2qaF9w.elfGet hashmaliciousMiraiBrowse
                                                                              • 18.22.2.70
                                                                              xi8jEsyQ8z.elfGet hashmaliciousMiraiBrowse
                                                                              • 19.82.2.64
                                                                              Josho.arm7.elfGet hashmaliciousMiraiBrowse
                                                                              • 18.63.120.149
                                                                              GNL6LUrjxi.elfGet hashmaliciousMiraiBrowse
                                                                              • 19.67.92.65
                                                                              j6BAo3KkBY.elfGet hashmaliciousMiraiBrowse
                                                                              • 18.43.155.198
                                                                              7LcDPmw3gy.elfGet hashmaliciousMiraiBrowse
                                                                              • 19.42.157.69
                                                                              Q68v7lIzAz.elfGet hashmaliciousMiraiBrowse
                                                                              • 19.201.169.78
                                                                              sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                              • 19.5.253.116
                                                                              sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                              • 19.108.159.232
                                                                              skid.arm7.elfGet hashmaliciousMiraiBrowse
                                                                              • 19.195.103.3
                                                                              skid.arm.elfGet hashmaliciousMiraiBrowse
                                                                              • 18.29.129.187
                                                                              KnT6VUf0KU.elfGet hashmaliciousMiraiBrowse
                                                                              • 19.161.173.16
                                                                              Booking.com Invoice 1882936796.emlGet hashmaliciousUnknownBrowse
                                                                              • 18.66.196.27
                                                                              CLOUDFLARENETUS%D0%A1hr%D0%BEm%D0%B5S%D0%B5tup.exeGet hashmaliciousUnknownBrowse
                                                                              • 172.67.209.216
                                                                              %D0%A1hr%D0%BEm%D0%B5S%D0%B5tup.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.21.23.83
                                                                              Rcw2ZzfSQ2.exeGet hashmaliciousUnknownBrowse
                                                                              • 188.114.96.7
                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.21.89.251
                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.21.89.251
                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.21.89.251
                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                              • 172.67.166.109
                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                              • 172.67.166.109
                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.21.89.251
                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                              • 172.67.166.109
                                                                              https://calendar.event-invites.com/XYW1wSVFWVmtiSGh0YzNSdmF6WlRUM0JqTVM5dFVpdFFhekZ3YmxSdU1ub3dVVzlJVFdWSFpuSjBkM05aT0VweFFrNTZNM1J6TlZCVldGcENRMUEwTWpBemVIcExhMjlqVkVaUmIzVlZUVkkxUWtGcGJYcEdUVWRTWmpWa1JrSjViR0Y2WlhOd2NDczRkRGhYVGxKVFREQXlWekpNVVVzeFFXMUlZVkpOTVdaT1RDdGthRkpoYm1ob1pUZGhhamhITkVKRGJtVnNhM0pYYUcxclV6RkNiekZpY1daeU9GZGxTaTlpYTFsc2R6VTRXRWRsWlRKTE5YSkpPR3BYVGpORkxTMTBTbXRGZVU5MFZGZHdWSEoyZEdKb2NYVlVWVWxSUFQwPS0tMmZmNDdiNjRhMjkwYzUwNmU3NjAyY2E1ZTk5N2MzM2Y5NTFjZWEzOA==?cid=18149234Get hashmaliciousUnknownBrowse
                                                                              • 104.17.25.14
                                                                              GNL6LUrjxi.elfGet hashmaliciousMiraiBrowse
                                                                              • 1.14.30.11
                                                                              Valyse Launcher.exeGet hashmaliciousCoinhive, XmrigBrowse
                                                                              • 172.67.195.18
                                                                              #U0421hr#U043em#U0435S#U0435tu#U0440.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.21.23.83
                                                                              #U0421hr#U043em#U0435S#U0435tu#U0440.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.21.23.83
                                                                              h6BDW78lBY.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.65.49
                                                                              9JvlWdekC2.elfGet hashmaliciousMiraiBrowse
                                                                              • 104.26.226.215
                                                                              1612E6BB0CCE702554B3DB27BF98C140772BC85DF30D2.exeGet hashmaliciousLimeRATBrowse
                                                                              • 172.67.34.170
                                                                              Booking.com Invoice 1882936796.emlGet hashmaliciousUnknownBrowse
                                                                              • 104.18.131.236
                                                                              MassTube_Plus_1700502_Portable.exeGet hashmaliciousNetSupport RAT, Stealc, VidarBrowse
                                                                              • 172.67.152.108
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              ce5f3254611a8c095a3d821d44539877file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              BrbHiJgqYU.exeGet hashmaliciousSmokeLoaderBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              BoUgaBFP4k.exeGet hashmaliciousVidar, onlyLoggerBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              LgRxdpOxSG.exeGet hashmaliciousVidar, onlyLoggerBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              IRD24jBOdP.exeGet hashmaliciousVidar, onlyLoggerBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              v0aHiDUShv.exeGet hashmaliciousVidar, onlyLoggerBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              wE5kBzTO2U.exeGet hashmaliciousVidar, onlyLoggerBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              wizmJZXbds.exeGet hashmaliciousVidar, onlyLoggerBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              vpg5TLFZtT.exeGet hashmaliciousSmokeLoaderBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              F5T4MxDTXC.exeGet hashmaliciousVidar, onlyLoggerBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              5bJJqTkL5y.exeGet hashmaliciousSmokeLoaderBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              EhuCwuQVKP.exeGet hashmaliciousSmokeLoaderBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              jh7QmVZsJg.exeGet hashmaliciousVidar, onlyLoggerBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              QNYfOhHJeD.exeGet hashmaliciousVidar, onlyLoggerBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              lqOY1DOI30.exeGet hashmaliciousVidar, onlyLoggerBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              fF3fbb51LV.exeGet hashmaliciousSmokeLoaderBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              D3ZKhljCNz.exeGet hashmaliciousSmokeLoaderBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              rn07O8x1Sf.exeGet hashmaliciousVidar, onlyLoggerBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              docst7LKPNQ2HSohyzKapObp4WvZszKYodRtksv.msiGet hashmaliciousUnknownBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              qV7eFBUW0y.exeGet hashmaliciousSmokeLoaderBrowse
                                                                              • 104.26.9.237
                                                                              • 18.165.183.6
                                                                              • 162.19.58.159
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exe2wrRR6sW6XJtsXyPzuhWhDG7qwN4es.exeGet hashmaliciousKnightCryptBrowse
                                                                                xwenxub285p83ecrzvft.exeGet hashmaliciousKnightCryptBrowse
                                                                                  2wrRR6sW6XJtsXyPzuhWhDG7qwN4es.exeGet hashmaliciousUnknownBrowse
                                                                                    xwenxub285p83ecrzvft.exeGet hashmaliciousUnknownBrowse
                                                                                      SecuriteInfo.com.Trojan.Siggen21.24091.13960.2509.exeGet hashmaliciousKnightCryptBrowse
                                                                                        SecuriteInfo.com.Trojan.Siggen21.24091.13960.2509.exeGet hashmaliciousUnknownBrowse
                                                                                          5.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                                            2.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                                              1.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                                                5.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                  2.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                    1.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                      4.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                                                        4.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                          3.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                                                            3.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):65536
                                                                                                              Entropy (8bit):0.8455798390710337
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:xvFAZVuSSbxWsAZ5+1DefKOpXIQcQVc6WH0cETcw3WH0UeU3+HbHgoC5AJLnxZUX:pcYSHgYHbCUpyajo/u7sNS274ltns
                                                                                                              MD5:5F6173E2F3236BE99A30BD4BD7D4E812
                                                                                                              SHA1:7D1592CC43DD0CEB1533E5BFB4C1523AC1CF07CB
                                                                                                              SHA-256:9AE5D8B3175FEE01CBF787722C30D6953F954220F814941B308BD653B7191EF0
                                                                                                              SHA-512:10AA1823679A3670D0BD2B2CB0E0531D8699F1523BAA38EF30D6AD55668826AE5B3DEC5233CF70E7B727726C1605F9646540E760F8C7B0C92837671C5FE98EEC
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.8.2.0.9.4.7.3.6.7.0.4.0.4.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.8.2.0.9.4.7.4.3.2.6.6.5.1.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.0.d.2.c.0.b.e.-.6.0.0.7.-.4.7.3.c.-.9.a.b.7.-.a.4.d.0.7.1.2.7.3.5.5.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.c.b.7.0.2.3.e.-.f.e.f.f.-.4.a.4.e.-.b.4.f.2.-.3.d.b.a.5.0.e.9.3.f.a.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.e.x.p.l.o.r.e.r...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.E.X.P.L.O.R.E.R...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.d.4.-.0.0.0.1.-.0.0.2.7.-.a.5.b.7.-.a.f.f.3.4.e.d.e.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.f.5.d.0.2.9.9.1.4.0.c.f.9.8.8.7.5.b.0.7.d.b.d.2.d.8.9.2.6.1.7.4.0.1.d.a.d.8.b.9.!.e.x.p.l.o.r.e.r...e.x.e.
                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                              File Type:Mini DuMP crash report, 14 streams, Sun Sep 3 10:11:13 2023, 0x1205a4 type
                                                                                                              Category:dropped
                                                                                                              Size (bytes):54766
                                                                                                              Entropy (8bit):1.6437660352791017
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:NkzM8pC4iaB2qTOhWA2uwFea80coLigOMLIO5pfQMW:mo01Ah72pEa8NoLiY5ppW
                                                                                                              MD5:C379A0AEF9A39ED9E9D273240EF264D0
                                                                                                              SHA1:88B6359D115EE89FBDF66DB9653BABC3947CDAF6
                                                                                                              SHA-256:B64CEE9A11E75FE53E02B761856C0BF4DAFB0ED720D8B46668BCE530F035AA3F
                                                                                                              SHA-512:563F5191429BF93F9E08C813FEE1B2B220D824F962CE8DCD91D28D77407CC41EFA00B225CCF92A1992E852F849F1D928D7835B9CEB759192AA265BD4ABC026BE
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:MDMP....... ........[.d........................4................0..........T.......8...........T............................................................................................................U...........B......T.......Lw................. ....T............[.d............................. ..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):6496
                                                                                                              Entropy (8bit):3.721341836255937
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:Rrl7r3GLNiO2F9Yq4UhS1ON+pxA89bwBdfNuQm:RrlsNiXF9Yq4UhSzw7fO
                                                                                                              MD5:1483FDF4D328468FC8C2115F86EABF1C
                                                                                                              SHA1:0B58C9E55299689F8A20E17340E2A6CC206A0D13
                                                                                                              SHA-256:4EECD82B3F909D2D70611AF9856D87CEB4796B4BF976EECAC57372F3EF7B435A
                                                                                                              SHA-512:578F34A1F60D9DCD5AF3704558CA84BDEF4123C1F57F503C1F6E8920E675EEE5B1B05C61EFD535F7ABF544D14EEA78A2138577EF1332E618C1C8091CC0559D26
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.3.8.0.<./.P.i.d.>.......
                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):4689
                                                                                                              Entropy (8bit):4.447653481475522
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:cvIwSD8zsIJgtBI9CjoWgc8sqYjm8fm8M4Jl1FJ7yq85LVD0qADd:uITfOwBgrsqY/JDOD0qADd
                                                                                                              MD5:E67F558E1690F0588AD8B59E91E56329
                                                                                                              SHA1:02686430A6F3A4CC9EA15C23C05A31F218777570
                                                                                                              SHA-256:7C85C857A647807C8AD431C93C2E346B890A0C50570B8471B4493A8195DC49C5
                                                                                                              SHA-512:C43ED3A222E1514D5204A8CF69118BF58E6886DB7D4D727F684A49402B8A0AA8044354A0F8D7D973D44716B4DA9BE6C0D11D42D6D4C9D4E4C406DBF9682B91E2
                                                                                                              Malicious:false
                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2201481" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                              Process:C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):779295
                                                                                                              Entropy (8bit):7.711661057984047
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:QKrPjIHt/UT4PC2mHx5npfBpOI/ZbctIP+jB/mdbgr1ORzzuTYw9zc3MKV0wgxaA:TElUTdfhbc1Ed0rEzuTxcBfdzFrK4uTp
                                                                                                              MD5:B7C0435EE2E66DA78F3D214F559F7321
                                                                                                              SHA1:992E2DFECA8776D615E9A264FCBC09E5EB56F974
                                                                                                              SHA-256:D4DCB12CC752A65465EF7D827133D5EA803C587BC94F3D22F69CAD966B573AC9
                                                                                                              SHA-512:B05CE0B9132B160951F60F72FFF3AA7144D7E9AD5213D10E6CFD7C4E8A97EFEBB4F6410D3B36B809D22069BA225D33478160F7CE453A723D40921F98D4AFE4E6
                                                                                                              Malicious:false
                                                                                                              Preview:..K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K..Q.U.Q.D.L.l.b$v.v?Y.y%a.g8Y.d*w.0.`.e.U..,w.}8Y.d*w.e;...K...K...K...K...K...K...K...K...K...K...K....k.d"d.y1`.hK...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K....w.q?`.~8q.~(`..K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K..G.K.Y. .]"f..8j.deK.D.C.q&`..9n..K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K...K.."e5.%{2.'K...K...K...K...K...K...K...K...K...K...K.
                                                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):346624
                                                                                                              Entropy (8bit):6.397456492637339
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6144:1S2lfkZS8UaZGi50qgA3KOpDPXmzC2epOoy:z1sSDqgA3KOp0C2M8
                                                                                                              MD5:CD807770398B8F6095807CB696EE04CB
                                                                                                              SHA1:8F7587AEC234E5B22C5E0258D83525436141F57F
                                                                                                              SHA-256:7B4D227FDDCC4E93EA0CDF017026FF2DAD6EFD6BC7DE71B689DC0595A2A4FB4D
                                                                                                              SHA-512:6CE1C4F7EC9611AD513D654E0E959D963AA79E87E497519C381AE87A048BAECBF9BAD00B456AC80A568948003FECEE92C3ED08E714E3BDBA2E7FEAE7821F64BF
                                                                                                              Malicious:true
                                                                                                              Antivirus:
                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                              • Antivirus: ReversingLabs, Detection: 61%
                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....J[..........#......(..........T$.........@.......................................... ......................................................................................................................... J..8...........@...8............................text...&&.......(.................. ..`.rdata......@.......,..............@..@.data...83..........................@....pdata.......@......................@..@.00cfg..(....`......................@..@.voltbl......p.........................._RDATA..............................@..@./9=....4........................... ..h.rsrc................4..............@..@jtuh..... ...........6..............@...........................................................................................................................................................................................................................
                                                                                                              Process:C:\Users\user\Desktop\12.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):145264
                                                                                                              Entropy (8bit):6.331826441761858
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3072:fW6vjvEUEzozIGnKyvBhSVeoVdS5jO4yEWzJ1gKs4H+u1ERB:REJWC+SVeoVdSZOqWbgKs4HPQ
                                                                                                              MD5:704925ECFDB24EF81190B82DE0E5453C
                                                                                                              SHA1:1128B3063180419893615CA73AD4F9DD51EBEAC6
                                                                                                              SHA-256:8CC871EE8760A4658189528B4A5D8AFE9824F6A13FAAF1FE7EB56F2A3AD2D04E
                                                                                                              SHA-512:CA187015812DDFCAA6515F3A5B780183B4A772801AA14B3F785D6DEE9B9AA7DB6402A7B346623FD24CF4A28F9856683022B10C3D812F8F2888E25BB218CBF216
                                                                                                              Malicious:true
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              Joe Sandbox View:
                                                                                                              • Filename: 2wrRR6sW6XJtsXyPzuhWhDG7qwN4es.exe, Detection: malicious, Browse
                                                                                                              • Filename: xwenxub285p83ecrzvft.exe, Detection: malicious, Browse
                                                                                                              • Filename: 2wrRR6sW6XJtsXyPzuhWhDG7qwN4es.exe, Detection: malicious, Browse
                                                                                                              • Filename: xwenxub285p83ecrzvft.exe, Detection: malicious, Browse
                                                                                                              • Filename: SecuriteInfo.com.Trojan.Siggen21.24091.13960.2509.exe, Detection: malicious, Browse
                                                                                                              • Filename: SecuriteInfo.com.Trojan.Siggen21.24091.13960.2509.exe, Detection: malicious, Browse
                                                                                                              • Filename: 5.bin.exe, Detection: malicious, Browse
                                                                                                              • Filename: 2.bin.exe, Detection: malicious, Browse
                                                                                                              • Filename: 1.bin.exe, Detection: malicious, Browse
                                                                                                              • Filename: 5.bin.exe, Detection: malicious, Browse
                                                                                                              • Filename: 2.bin.exe, Detection: malicious, Browse
                                                                                                              • Filename: 1.bin.exe, Detection: malicious, Browse
                                                                                                              • Filename: 4.bin.exe, Detection: malicious, Browse
                                                                                                              • Filename: 4.bin.exe, Detection: malicious, Browse
                                                                                                              • Filename: 3.bin.exe, Detection: malicious, Browse
                                                                                                              • Filename: 3.bin.exe, Detection: malicious, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........KC..*-..*-..*-.B.S..*-...P..*-...@..*-...V..*-..*,./*-...C..*-...Q..*-...U..*-.Rich.*-.................PE..L....mKF.....................................................................@......*............ ...........................v..........(...............p%..........P................................D..@............................................text............................... ..`.data...............................@....rsrc...(...........................@..@................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Users\user\Desktop\12.exe
                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):830464
                                                                                                              Entropy (8bit):6.576148442976844
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:eD0Y0yaWduIfHk898h2iKq6vPZTZpKNnSr71O7O7l9qk7XT:w0Y0yVumHRC2JnP1Bp9qk7
                                                                                                              MD5:BE49F8C61F0A9680881EF0DB826318EB
                                                                                                              SHA1:73C8249C9105C925E20A7C4676404E8D276BC14C
                                                                                                              SHA-256:25DB3F66E8B149FC08625A205F6524231AFE8698E11EA6E7C4FAE436CE45CAE6
                                                                                                              SHA-512:3FA6C822C97CEFEA08311947515DC3524F84296DFC6828AD083C318E19592DE3B284413025E5F30B94665B2F6CE64AA4738B3F61374174F337C9C5802454B414
                                                                                                              Malicious:true
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._.0P..^...^...^.......^..._...^.<.%...^... ...^.<.3...^.<.#...^.......^...Q...^.<.$...^.<.0...^.<."...^.<.&...^.Rich..^.........PE..L...w.:F...........!................4........0....0p....................................................................$^...........@..X....................P......................................x...@...........................................text............................... ..`.data........0......................@....rsrc...X....@......................@..@.reloc..X....P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Users\user\Desktop\12.exe
                                                                                                              File Type:PNG image data, 423 x 597, 8-bit/color RGB, non-interlaced
                                                                                                              Category:dropped
                                                                                                              Size (bytes):642615
                                                                                                              Entropy (8bit):7.903180979512888
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:69wIikJ38a3zPey5zfhsd6xHpPL/GSIA2/84g1sR:tXkJMIHdhdxL/G1geR
                                                                                                              MD5:147A9BFE8762C95677823538A879F446
                                                                                                              SHA1:7080EA125482C882EF12656EF6216E851EFEF295
                                                                                                              SHA-256:5CC84C7BF88A0DC3A8F63937E4725B95A742B47A4A57A3D954B5AB54735719A0
                                                                                                              SHA-512:FC99C267D138DBB10BC75F6E465A42B82511B3F296ED00AF13794C00BBDC1F0881FE3809D3C8BB4B5788417499739B7D097C5698AE2C13BFF422E03A19E3B20E
                                                                                                              Malicious:false
                                                                                                              Preview:.PNG........IHDR.......U......?.@....pHYs..........+.... .IDATx..w.[.u.q.{....`.p..a.;.nInrb;..8qrs.......%.7.K.k.-.d..6...p..8..A....?.4...%.$MK.}...8.........Z...F@..5j|n.~...Q.F..Jm.Q....W.F.......j|^`.....P.O.H.....z5j..|Q........=...Q._..._ ..s)..^..5>_.V..5j|...z5j..|Q[.j.......Q..Em.Q....W.F....U.F.../j.^..5>_.V..5j|..E..x...~.#.....wQXm.W.H.#....v.@o....4..d........q..pE..I$....Fi$.u2.2.....D.%..I.a"a....o!./.....(.0A%...|8...S4....K...&.._.R^#...x..t.._!...:<....F.%.Th._..o......;4....V...1..'.~O'Um.W...}>..jM..s.....ju..E......OG...NW..VQ...r\.oey.c.h$z...'.D..;..w....`.......R....4...vIer.9.........tZ.R.....\...x...N...Q.F;?.@&;.m.V...]..lt:.....>q..qG..%*..V....;..o._z1.yK.......I..7........._....?ov...;9.W.......CC......<0....|.....O.\X...H$..^.^..XYY9s...C..{...T.f.S..D*..<.....J.b2...Z^Y6...d*.B...y.k_[..'.&..{..]..h.&..g..<4p."..g2..D..<..p.l.:33s..}..\..J.SD"...wmm..a...A...sS(...r.<......}..~^.\....D..]wP.....@..
                                                                                                              Process:C:\Users\user\Desktop\12.exe
                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):626688
                                                                                                              Entropy (8bit):6.840096566307411
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:mxzh9hH5RVKTp0G+vFhr46CI600yZmGyYG:mph9hHzVKOpt6MmGyY
                                                                                                              MD5:43143ABB001D4211FAB627C136124A44
                                                                                                              SHA1:EDB99760AE04BFE68AAACF34EB0287A3C10EC885
                                                                                                              SHA-256:CB8928FF2FAF2921B1EDDC267DCE1BB64E6FEE4D15B68CD32588E0F3BE116B03
                                                                                                              SHA-512:CED96CA5D1E2573DBF21875CF98A8FCB86B5BCDCA4C041680A9CB87374378E04835F02AB569D5243608C68FEB2E9B30FFE39FEB598F5081261A57D1CE97556A6
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........L.........@................!......;.............d.......................Rich...................PE..L...I^j[...........!.....0...p......+#.......@.....x......................................@..........................q...~..Pc..<....`.......................p..P3...B...............................F..@............@...............................text....'.......0.................. ..`.rdata......@.......@..............@..@.data...Li.......P..................@....rsrc........`.......@..............@..@.reloc...7...p...@...P..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Users\user\Desktop\12.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1938847
                                                                                                              Entropy (8bit):7.883939802500172
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:49152:1Ng+GYV4fMvdLdWNMzTRTAz+yHBBR7L+3gpAtw:1N14fMvdLdpRTAPRSsl
                                                                                                              MD5:64FA4775CDF96EB2A109EAD5AD78A5A4
                                                                                                              SHA1:C75D53174EC975BEA3893EA143E9DD63983A7FDD
                                                                                                              SHA-256:9705B72C93C620E77BD7267D8A4A84922DE8283021E930A0964EDB808EE12634
                                                                                                              SHA-512:5D6B1BF906263CFF67748C3B38623019D914F328130DC06E31C053026ABC481C679BC048D68A3F4A72DF65C47EE48D1B2C07325B252E2FAA7B1C65DF1C84FC7F
                                                                                                              Malicious:false
                                                                                                              Preview:Z...............!.......h.+.................2..........? ...J.nh.w.< ....]..T..4....ex....Th.jBc*.V;.j...Z.....s..KbcQ.|..US.H;0}G:....C..]...~.aS..f.;._9+^(Q..,..........B...>..(..Sx..@4.},.>....#Y$......./# .0..l.i.].k..I_..FLSk2Gy;j............[B...;......s.n...#.+...R+...&.s."d.09H..0n...6.%.z,\y...^R.3.2......x.*...R. .......9r..]F....w3.....).~&.....|.V....|T.[..V.TVh..o.ec.."...y..Q{h}U.....".....3... .Y..k.=...BI._.....9Z..S....Wl....x.*..;....a...".U...@.{............G.y0".S..8/.z..>&tI.0b...q.X...2.eR{:1...9...#....P\w...|J|.A:......]F..jc........;..`]s.....]Z.b3E2.....`.?q.9*[...PJ....o.e\"Tp...o.....m..s..e...H...Z.*.........3.-.2.5...nC3n=s...z..(+..F..-(j. h...=...-...A.1I.,.5xbC...lca.]t>.^....w^.:...4}sCPm#L.6.-(kH9.'A0d.xR..}....K.....I.. ........]r.. X.j...W.7.4...@...b[IX...~.......r.A4.J.v...p...2....h&.|..W.h.Uj......:.(I..?w..n..x.1.@....IjJ.\.....t..z*...*K.RjH.../....x.I.nb.*L~.(m.9.....g....:..e[v+p-".de
                                                                                                              File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                              Entropy (8bit):6.167101993916946
                                                                                                              TrID:
                                                                                                              • Win64 Executable GUI (202006/5) 92.65%
                                                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                              File name:12.exe
                                                                                                              File size:1'863'880 bytes
                                                                                                              MD5:bb06f1d2e0ae4d3a3201dd2ac387ea76
                                                                                                              SHA1:c13581ccbdb7030573778cc89db82591d876e168
                                                                                                              SHA256:167678eb9daa2376bd805069fac69c42b0ad0c6f70b9d644161970c1770c117f
                                                                                                              SHA512:673d332011b8052fe4027550efa42d9b18a26c72cf8a9d406e961b6f4a467e4daf73d5c41e9c5b2f8a29eee89aa99b26b25b87af2551edaa2778d5f76431ec36
                                                                                                              SSDEEP:24576:jucUS55cDR3NgJ4zJ1H+QI84rncvGt3nE6vlTlcxBkTde/cfksg:jucUS55cHgJIzez8+n9Bn3NT2BkYoksg
                                                                                                              TLSH:9A857C4BB6A441F8D0BBC27989528647EBB178150F30ABDF16A4539A1F33BE15E3E311
                                                                                                              File Content Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........D4J.%Z..%Z..%Z..\...%Z.'....%Z..t...%Z..t...%Z..t..C%Z.d....%Z..\...%Z..]...%Z..]...%Z..w...%Z..w...%Z...7..%Z.".'..%Z...'..%Z
                                                                                                              Icon Hash:38644470a4c6710d
                                                                                                              Entrypoint:0x1400e30ec
                                                                                                              Entrypoint Section:.text
                                                                                                              Digitally signed:true
                                                                                                              Imagebase:0x140000000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                              Time Stamp:0x550363B2 [Fri Mar 13 22:24:50 2015 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:6
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:6
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:6
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:be843536fdc17a2b5e02f8f44a2ad7ee
                                                                                                              Signature Valid:false
                                                                                                              Signature Issuer:CN=Symantec Class 3 Extended Validation Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US
                                                                                                              Signature Validation Error:The digital signature of the object did not verify
                                                                                                              Error Number:-2146869232
                                                                                                              Not Before, Not After
                                                                                                              • 1/13/2014 4:00:00 PM 1/7/2016 3:59:59 PM
                                                                                                              Subject Chain
                                                                                                              • CN=Adobe Systems Incorporated, OU="Photoshop, Bridge - SHA256", O=Adobe Systems Incorporated, L=San Jose, S=California, C=US, SERIALNUMBER=2748129, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US
                                                                                                              Version:3
                                                                                                              Thumbprint MD5:55EAE634AEEDE6EEE9EA506F1475C9E3
                                                                                                              Thumbprint SHA-1:9248DBC13C8FCF01754184255CA1584333A11805
                                                                                                              Thumbprint SHA-256:6EF1B0EF177790204A316DA0B3E4E419B90DDE12FE468FCEF4A86A0C444097E3
                                                                                                              Serial:35A84FA503F89B498396BB489168A580
                                                                                                              Instruction
                                                                                                              dec eax
                                                                                                              sub esp, 28h
                                                                                                              call 00007FD324A7595Ch
                                                                                                              dec eax
                                                                                                              add esp, 28h
                                                                                                              jmp 00007FD324A65667h
                                                                                                              int3
                                                                                                              int3
                                                                                                              dec eax
                                                                                                              sub esp, 28h
                                                                                                              dec eax
                                                                                                              test ecx, ecx
                                                                                                              jne 00007FD324A65836h
                                                                                                              call 00007FD324A65B97h
                                                                                                              mov dword ptr [eax], 00000016h
                                                                                                              call 00007FD324A6BE00h
                                                                                                              xor eax, eax
                                                                                                              jmp 00007FD324A65828h
                                                                                                              mov eax, dword ptr [ecx+18h]
                                                                                                              and eax, 20h
                                                                                                              dec eax
                                                                                                              add esp, 28h
                                                                                                              ret
                                                                                                              dec eax
                                                                                                              mov dword ptr [esp+18h], ebx
                                                                                                              dec esp
                                                                                                              mov dword ptr [esp+20h], ecx
                                                                                                              push ebp
                                                                                                              push esi
                                                                                                              push edi
                                                                                                              inc ecx
                                                                                                              push esp
                                                                                                              inc ecx
                                                                                                              push ebp
                                                                                                              inc ecx
                                                                                                              push esi
                                                                                                              inc ecx
                                                                                                              push edi
                                                                                                              dec eax
                                                                                                              sub esp, 20h
                                                                                                              dec ebp
                                                                                                              mov esi, eax
                                                                                                              dec eax
                                                                                                              mov ebp, edx
                                                                                                              dec esp
                                                                                                              mov esp, ecx
                                                                                                              dec esp
                                                                                                              mov edi, ecx
                                                                                                              dec eax
                                                                                                              mov dword ptr [esp+68h], ecx
                                                                                                              dec esp
                                                                                                              mov ebp, edx
                                                                                                              dec ebp
                                                                                                              test eax, eax
                                                                                                              je 00007FD324A6583Ch
                                                                                                              dec ebp
                                                                                                              test ecx, ecx
                                                                                                              je 00007FD324A65837h
                                                                                                              dec eax
                                                                                                              test ecx, ecx
                                                                                                              jne 00007FD324A65849h
                                                                                                              call 00007FD324A65B3Ch
                                                                                                              mov dword ptr [eax], 00000016h
                                                                                                              call 00007FD324A6BDA5h
                                                                                                              xor eax, eax
                                                                                                              dec eax
                                                                                                              mov ebx, dword ptr [esp+70h]
                                                                                                              dec eax
                                                                                                              add esp, 20h
                                                                                                              inc ecx
                                                                                                              pop edi
                                                                                                              inc ecx
                                                                                                              pop esi
                                                                                                              inc ecx
                                                                                                              pop ebp
                                                                                                              inc ecx
                                                                                                              pop esp
                                                                                                              pop edi
                                                                                                              pop esi
                                                                                                              pop ebp
                                                                                                              ret
                                                                                                              dec eax
                                                                                                              mov edi, dword ptr [esp+00000080h]
                                                                                                              dec eax
                                                                                                              test edi, edi
                                                                                                              je 00007FD324A65830h
                                                                                                              xor edx, edx
                                                                                                              dec eax
                                                                                                              or eax, FFFFFFFFh
                                                                                                              dec ecx
                                                                                                              div esi
                                                                                                              dec esp
                                                                                                              cmp ecx, eax
                                                                                                              jbe 00007FD324A6584Ah
                                                                                                              dec eax
                                                                                                              cmp ebp, FFFFFFFFh
                                                                                                              je 00007FD324A65831h
                                                                                                              dec esp
                                                                                                              mov eax, ebp
                                                                                                              xor edx, edx
                                                                                                              call 00007FD324A702DFh
                                                                                                              Programming Language:
                                                                                                              • [C++] VS2013 UPD4 build 31101
                                                                                                              • [ASM] VS2013 UPD4 build 31101
                                                                                                              • [IMP] VS2008 SP1 build 30729
                                                                                                              • [ C ] VS2013 build 21005
                                                                                                              • [C++] VS2013 build 21005
                                                                                                              • [ C ] VS2005 build 50727
                                                                                                              • [RES] VS2013 build 21005
                                                                                                              • [LNK] VS2013 UPD4 build 31101
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x173dd80xc8.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x1950000x37f25.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1860000xee20.pdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x1c58000x18c8.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x1cd0000x2124.reloc
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x14e2100x70.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x1240000x660.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              .text0x10000x122dbe0x122e00False0.5247426608831113data6.488153775731966IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                              .rdata0x1240000x5136e0x51400False0.38296875PPMN archive data5.189044678930271IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .data0x1760000xf3800x8000False0.1807861328125data4.053578134204861IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .pdata0x1860000xee200xf000False0.48118489583333335data6.115908036844608IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .rsrc0x1950000x37f250x38000False0.10564749581473214data2.9042598015645833IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .reloc0x1cd0000x21240x2200False0.30514705882352944data5.424574392360352IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                              RT_ICON0x1951780x37828Device independent bitmap graphic, 215 x 512 x 32, image size 220160, resolution 11811 x 11811 px/m0.10288607015938918
                                                                                                              RT_STRING0x1cc9a00x2adataEnglishUnited States0.5952380952380952
                                                                                                              RT_GROUP_ICON0x1cc9cc0x14data1.2
                                                                                                              RT_VERSION0x1cc9e00x3c8dataEnglishUnited States0.4121900826446281
                                                                                                              RT_MANIFEST0x1ccda80x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                              DLLImport
                                                                                                              SHLWAPI.dllPathFileExistsW, PathFindFileNameW, PathRemoveFileSpecW, PathIsDirectoryW, PathRemoveExtensionW, PathIsFileSpecW, PathAddExtensionW, PathAppendW, PathRenameExtensionW
                                                                                                              WININET.dllInternetSetOptionA, InternetOpenW, InternetQueryOptionW, InternetQueryDataAvailable, InternetCrackUrlW, InternetCloseHandle, HttpOpenRequestW, HttpQueryInfoW, InternetReadFile, InternetSetOptionW, HttpSendRequestW, InternetSetStatusCallbackW, InternetConnectW
                                                                                                              SETUPAPI.dllSetupDiEnumDeviceInfo, SetupDiGetDeviceInstanceIdW, SetupDiDestroyDeviceInfoList, SetupDiGetClassDevsW, SetupDiGetDeviceRegistryPropertyW, CM_Get_DevNode_Status
                                                                                                              KERNEL32.dllMoveFileExW, CompareFileTime, GetEnvironmentStringsW, LoadLibraryW, CopyFileW, GetVersionExW, CreateFileW, GetProcAddress, GetDiskFreeSpaceW, FindClose, FreeEnvironmentStringsW, FindNextFileW, GetFileTime, GetFileAttributesExW, CloseHandle, FileTimeToLocalFileTime, DeleteFileW, GetLastError, ReadFile, GetModuleFileNameW, HeapReAlloc, HeapAlloc, HeapFree, GetProcessHeap, Sleep, HeapDestroy, InitializeCriticalSectionEx, RaiseException, HeapSize, DecodePointer, DeleteCriticalSection, lstrlenW, WaitForSingleObject, CreateMutexA, ReleaseMutex, InitializeCriticalSectionAndSpinCount, GetFileSize, CreateMutexW, SystemTimeToFileTime, GetCurrentProcess, GetModuleHandleW, WriteFile, GetFileAttributesW, FlushFileBuffers, GetTempPathW, SetLastError, FindFirstFileW, LocalFree, GetSystemTime, SetFileAttributesW, CreateDirectoryW, GetFullPathNameW, GetFullPathNameA, CreateFileA, HeapCompact, SetFilePointer, MapViewOfFile, UnmapViewOfFile, SetEndOfFile, QueryPerformanceCounter, UnlockFile, LockFile, OutputDebugStringW, GetTickCount, UnlockFileEx, GetSystemTimeAsFileTime, FormatMessageA, InitializeCriticalSection, FormatMessageW, LeaveCriticalSection, GetFileAttributesA, HeapCreate, HeapValidate, LockFileEx, EnterCriticalSection, LoadLibraryA, CreateFileMappingA, CreateFileMappingW, GetDiskFreeSpaceA, GetSystemInfo, OutputDebugStringA, GetVersionExA, GetCurrentProcessId, GetTempPathA, AreFileApisANSI, DeleteFileA, ReleaseSemaphore, ExitProcess, GetCurrentThreadId, GetDateFormatW, GetTimeFormatW, GetFileSizeEx, GetLocalTime, OpenMutexW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, MultiByteToWideChar, GetACP, WideCharToMultiByte, EnumSystemLocalesW, GetStdHandle, SetFilePointerEx, GetConsoleCP, GetConsoleMode, FreeLibrary, IsValidCodePage, GetOEMCP, SetStdHandle, ReadConsoleW, LoadLibraryExW, GetModuleFileNameA, WriteConsoleW, SetEnvironmentVariableA, LCMapStringA, GetStringTypeExA, lstrlenA, SetConsoleCtrlHandler, GetFileType, GetCPInfo, EncodePointer, CreateSemaphoreW, LCMapStringW, CompareStringW, GetStartupInfoW, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlVirtualUnwind, RtlCaptureContext, GetTimeZoneInformation, RtlUnwindEx, RtlLookupFunctionEntry, RtlPcToFileHeader, GetModuleHandleExW, IsDebuggerPresent, IsProcessorFeaturePresent, GetCommandLineA, GetStringTypeW
                                                                                                              USER32.dllLoadStringA, wsprintfW
                                                                                                              ADVAPI32.dllRegSetValueExW, RegCloseKey, RegOpenKeyExW, RegQueryValueExW, RegCreateKeyExW, GetUserNameW
                                                                                                              SHELL32.dllSHGetFolderPathW, SHFileOperationW, SHGetSpecialFolderPathW, SHCreateDirectoryExW
                                                                                                              ole32.dllCoInitialize, CoInitializeSecurity, CoSetProxyBlanket, CoUninitialize, CoTaskMemFree, CoCreateInstance, CoInitializeEx
                                                                                                              OLEAUT32.dllSysStringLen, SysFreeString, VariantClear, SysAllocString, SysAllocStringByteLen
                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                              EnglishUnited States
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Sep 3, 2023 12:10:56.426621914 CEST49726443192.168.2.3104.26.9.237
                                                                                                              Sep 3, 2023 12:10:56.426676035 CEST44349726104.26.9.237192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.426794052 CEST49726443192.168.2.3104.26.9.237
                                                                                                              Sep 3, 2023 12:10:56.431482077 CEST49726443192.168.2.3104.26.9.237
                                                                                                              Sep 3, 2023 12:10:56.431528091 CEST44349726104.26.9.237192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.494216919 CEST44349726104.26.9.237192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.494431019 CEST49726443192.168.2.3104.26.9.237
                                                                                                              Sep 3, 2023 12:10:56.497459888 CEST49726443192.168.2.3104.26.9.237
                                                                                                              Sep 3, 2023 12:10:56.497483015 CEST44349726104.26.9.237192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.498014927 CEST44349726104.26.9.237192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.541507006 CEST49726443192.168.2.3104.26.9.237
                                                                                                              Sep 3, 2023 12:10:56.737716913 CEST49726443192.168.2.3104.26.9.237
                                                                                                              Sep 3, 2023 12:10:56.768269062 CEST44349726104.26.9.237192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.768388033 CEST44349726104.26.9.237192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.768491030 CEST49726443192.168.2.3104.26.9.237
                                                                                                              Sep 3, 2023 12:10:56.768556118 CEST49726443192.168.2.3104.26.9.237
                                                                                                              Sep 3, 2023 12:10:56.768556118 CEST49726443192.168.2.3104.26.9.237
                                                                                                              Sep 3, 2023 12:10:56.768589973 CEST44349726104.26.9.237192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.768650055 CEST44349726104.26.9.237192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.861211061 CEST49727443192.168.2.318.165.183.6
                                                                                                              Sep 3, 2023 12:10:56.861279011 CEST4434972718.165.183.6192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.861363888 CEST49727443192.168.2.318.165.183.6
                                                                                                              Sep 3, 2023 12:10:56.862106085 CEST49727443192.168.2.318.165.183.6
                                                                                                              Sep 3, 2023 12:10:56.862149000 CEST4434972718.165.183.6192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.909893036 CEST4434972718.165.183.6192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.910064936 CEST49727443192.168.2.318.165.183.6
                                                                                                              Sep 3, 2023 12:10:56.917496920 CEST49727443192.168.2.318.165.183.6
                                                                                                              Sep 3, 2023 12:10:56.917521000 CEST4434972718.165.183.6192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.918056965 CEST4434972718.165.183.6192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.919960976 CEST49727443192.168.2.318.165.183.6
                                                                                                              Sep 3, 2023 12:10:56.963561058 CEST4434972718.165.183.6192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.537518024 CEST4434972718.165.183.6192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.537575960 CEST4434972718.165.183.6192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.537693977 CEST4434972718.165.183.6192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.538014889 CEST49727443192.168.2.318.165.183.6
                                                                                                              Sep 3, 2023 12:10:57.538454056 CEST49727443192.168.2.318.165.183.6
                                                                                                              Sep 3, 2023 12:10:57.538491964 CEST4434972718.165.183.6192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.538588047 CEST49727443192.168.2.318.165.183.6
                                                                                                              Sep 3, 2023 12:10:57.538608074 CEST4434972718.165.183.6192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.657449007 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.657533884 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.657668114 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.658924103 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.658965111 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.731632948 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.731960058 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.736893892 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.736926079 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.737304926 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.739856005 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.783571005 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.893953085 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.894011974 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.894285917 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.894337893 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.894458055 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.896410942 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.896593094 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.899327040 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.899646997 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.902956963 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.903244019 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.919714928 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.920005083 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.920372963 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.920692921 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.923952103 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.924186945 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.958982944 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.959290028 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.959345102 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.959475040 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.959491014 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.959523916 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.959568977 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.959568977 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.959578037 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.959681034 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.959702015 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.959733009 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.959791899 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.959809065 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.959839106 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.959842920 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.959924936 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.959940910 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.959966898 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.960045099 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.960071087 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.960177898 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.960196018 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.960236073 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.960277081 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.960294008 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.960325003 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.960339069 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.960423946 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.960444927 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.960513115 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.960565090 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.960583925 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.960609913 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.960629940 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.960719109 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.960726023 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.960753918 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.960825920 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.960861921 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.960947990 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.960963964 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.960993052 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.961045980 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.961062908 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.961090088 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.961095095 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.961179018 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.961195946 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.961282969 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.985230923 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.985414982 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.985531092 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.985584021 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.985635996 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.985692024 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.986397028 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.986526966 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.986613035 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.986669064 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.986711025 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.986804008 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.987751007 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.987919092 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.987935066 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.987963915 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.988028049 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.988063097 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.988786936 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.988991022 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.989537954 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.989667892 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.990406036 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.990540981 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.991365910 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.991498947 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.991507053 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.991539001 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.991624117 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.992306948 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.992422104 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.992443085 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.992526054 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.993129969 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.993268013 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.993983030 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.994095087 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.994108915 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:57.994128942 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.994220972 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.011394024 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.011545897 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.011630058 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.011720896 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.011756897 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.011925936 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.012028933 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.012048960 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.012124062 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.012449980 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.012558937 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.013263941 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.013401985 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.013911963 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.014019966 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.014731884 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.014841080 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.015672922 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.015784979 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.015849113 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.015870094 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.015898943 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.015938997 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.016519070 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.016618013 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.017318010 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.017407894 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.018202066 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.018322945 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.019004107 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.019118071 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.019390106 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.019484997 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.020114899 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.020226002 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.021007061 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.021131039 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.021850109 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.021954060 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.021958113 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.021982908 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.022036076 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.022866011 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.022963047 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.022983074 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.023057938 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.023741961 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.023848057 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.024627924 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.024740934 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.024741888 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.024766922 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.024821997 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.025911093 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.026030064 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.026048899 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.026118040 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.026413918 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.026542902 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.027242899 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.027365923 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.028091908 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.028198004 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.028211117 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.028234005 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.028280973 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.028305054 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.028990030 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.029090881 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.029990911 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.030102015 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.030875921 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.030977011 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.030988932 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.031012058 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.031058073 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.031081915 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.037095070 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.037209034 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.037473917 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.037555933 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.038331985 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.038420916 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.038814068 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.038892031 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.038916111 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.038984060 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.039774895 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.039875031 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.040539980 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.040652037 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.040673971 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.040693998 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.040723085 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.040760040 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.041327953 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.041409016 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.042078972 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.042162895 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.042602062 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.042687893 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.042715073 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.042788982 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.098021030 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.098134041 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.098249912 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.098270893 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.098328114 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.098366976 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.098367929 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.098370075 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.098474026 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.098474979 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.098499060 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.098562002 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.098598003 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.098676920 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.098695993 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.098726034 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.098769903 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.098788023 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.098815918 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.098839998 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.098932981 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.098946095 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.098969936 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099030972 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.099070072 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099145889 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.099164963 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099193096 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099236965 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.099253893 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099282026 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.099297047 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099371910 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.099389076 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099415064 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099473953 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.099493980 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099517107 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.099554062 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099628925 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.099647045 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099673033 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099713087 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.099729061 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099755049 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.099783897 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099862099 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.099879026 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099906921 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099952936 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.099971056 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.099997997 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.100013018 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100085020 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.100101948 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100131989 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100168943 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.100184917 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100210905 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.100236893 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100311995 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.100327969 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100357056 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100399017 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.100415945 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100441933 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.100461960 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100534916 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.100550890 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100577116 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100630999 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.100646019 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100671053 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.100688934 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100783110 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.100797892 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100821972 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100887060 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.100918055 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.100992918 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.101010084 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101037979 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101079941 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.101119041 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101147890 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101151943 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.101226091 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.101243973 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101269007 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101317883 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.101334095 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101358891 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.101372957 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101454020 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.101471901 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101497889 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101537943 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.101553917 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101578951 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.101609945 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101692915 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.101710081 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101737022 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101782084 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.101799011 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101824999 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.101838112 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101917028 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.101933002 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.101960897 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102005959 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.102022886 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102049112 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.102062941 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102138996 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.102154970 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102180958 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102248907 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.102248907 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.102268934 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102296114 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102410078 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.102428913 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102494955 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102499962 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.102520943 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102566957 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.102633953 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102710009 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.102725983 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102752924 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102799892 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.102818012 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102844000 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.102859020 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102937937 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.102956057 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.102982044 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103024960 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103040934 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103065968 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103089094 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103147030 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103166103 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103188992 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103193998 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103236914 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103252888 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103279114 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103302956 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103395939 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103404999 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103421926 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103430033 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103508949 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103559971 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103638887 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103658915 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103687048 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103708982 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103708982 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103728056 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103755951 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103848934 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103907108 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103925943 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103948116 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.103951931 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.103990078 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104006052 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104031086 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104058981 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104127884 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104144096 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104171038 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104209900 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104226112 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104274988 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104276896 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104346991 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104362011 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104387045 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104428053 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104444981 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104469061 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104491949 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104497910 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104605913 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104625940 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104651928 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104693890 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104711056 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104737043 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104775906 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104856014 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104872942 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104901075 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104953051 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104953051 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.104973078 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.104996920 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.105004072 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105087042 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.105103970 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105132103 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105185032 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.105206013 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105227947 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.105237007 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105315924 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.105333090 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105360031 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105401039 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.105416059 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105441093 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.105469942 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105544090 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.105562925 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105591059 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105624914 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.105639935 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105664968 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.105695009 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105782032 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.105798006 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105822086 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.105878115 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.105937004 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106017113 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106035948 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106065035 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106084108 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106132030 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106146097 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106170893 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106175900 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106255054 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106272936 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106298923 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106339931 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106355906 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106380939 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106406927 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106479883 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106498957 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106525898 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106564999 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106580973 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106599092 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106628895 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106698990 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106714964 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106740952 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106784105 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106817961 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106834888 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106857061 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106862068 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106936932 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.106955051 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.106981039 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107027054 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.107043982 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107069016 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.107088089 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107175112 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.107189894 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107215881 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107263088 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.107280016 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107305050 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.107327938 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107408047 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.107425928 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107470036 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107506037 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.107522964 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107548952 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.107573032 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107647896 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.107664108 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107691050 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107733965 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.107749939 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107774973 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.107794046 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107863903 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.107882023 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107909918 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.107958078 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.107975006 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108009100 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108010054 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108086109 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108103037 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108129978 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108176947 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108194113 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108227968 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108237982 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108294010 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108340979 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108355045 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108374119 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108397007 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108398914 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108418941 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108444929 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108450890 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108465910 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108485937 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108520985 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108537912 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108553886 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108577013 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108587980 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108637094 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108666897 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108680010 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108700037 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108705997 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108763933 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108773947 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108787060 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108817101 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108823061 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108872890 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108876944 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108891964 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.108933926 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.108949900 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.109002113 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.109004974 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.109019995 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.109060049 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.109067917 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.109122038 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.109123945 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.109138966 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.109184027 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.109195948 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.109250069 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.109257936 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.109261990 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.109272957 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.109314919 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.109332085 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.109381914 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.109386921 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.109401941 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.109440088 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.109788895 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.111206055 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.117371082 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.117480993 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.117491007 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.117521048 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.117566109 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.117593050 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.117647886 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.117662907 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.117717028 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.144635916 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.144753933 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.144804955 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.144830942 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.144864082 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.144893885 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.144920111 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.144932032 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.144968987 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.144973993 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.145045042 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.145061970 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145087004 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145127058 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.145143032 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145169973 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.145195961 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145267963 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.145283937 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145312071 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145354033 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.145370960 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145394087 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.145423889 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145492077 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.145507097 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145533085 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145574093 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.145591974 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145629883 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.145637989 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145706892 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.145724058 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145765066 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145785093 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.145800114 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145829916 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.145864964 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145927906 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.145946980 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.145972013 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146013975 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.146028996 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146054029 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.146126986 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146195889 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.146210909 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146236897 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146270037 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.146285057 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146311045 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.146343946 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146416903 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.146431923 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146470070 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146503925 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.146521091 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146545887 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.146569967 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146636963 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.146651983 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146677971 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146719933 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.146735907 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146760941 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.146783113 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146851063 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.146867037 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146893024 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146920919 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.146935940 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.146966934 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147012949 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147080898 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147099018 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147130013 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147165060 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147181034 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147208929 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147253036 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147317886 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147332907 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147358894 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147392035 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147413015 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147425890 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147464991 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147492886 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147564888 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147582054 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147608042 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147641897 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147655964 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147680998 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147711039 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147778988 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147794962 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147820950 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147862911 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147877932 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147905111 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147923946 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.147979021 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.147994995 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148025036 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148058891 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.148073912 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148103952 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.148132086 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148201942 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.148220062 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148246050 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.148251057 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148278952 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.148294926 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148323059 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.148359060 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148432970 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.148448944 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148473024 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148513079 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.148529053 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148557901 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.148576975 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148674965 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.148679018 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148704052 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148753881 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.148802042 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148889065 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.148902893 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148926020 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.148984909 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.149028063 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.149106026 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.149125099 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.149166107 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.149167061 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.149240971 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.149259090 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.149286032 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.149373055 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.149385929 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.149409056 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.149461031 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.149504900 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.149574995 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.149590969 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.149617910 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.149657011 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.149672031 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.149720907 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.149727106 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.149823904 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.149835110 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.149858952 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.149918079 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.149965048 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150051117 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.150065899 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150090933 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150147915 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.150191069 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150275946 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.150289059 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150310993 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150369883 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.150439024 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150512934 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.150531054 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150557995 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150595903 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.150610924 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150655031 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.150659084 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150743008 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.150758982 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150784969 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150834084 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.150850058 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150899887 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.150903940 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.151002884 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151005030 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.151026964 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151103020 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.151124954 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151213884 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.151227951 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151251078 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151300907 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.151350021 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151421070 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.151439905 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151484013 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151582003 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151612043 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.151629925 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151660919 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.151680946 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151706934 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.151721001 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151746988 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.151788950 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151859999 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.151876926 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151926041 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.151972055 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.151987076 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152029991 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152034044 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.152132034 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.152133942 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152162075 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152225971 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.152276039 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152349949 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.152365923 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152394056 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152431965 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.152463913 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152493954 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152494907 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.152580023 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.152599096 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152625084 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152668953 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.152686119 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152718067 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.152724981 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152817011 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.152836084 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152858973 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152955055 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.152961016 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.152977943 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153031111 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.153069973 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.153079987 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153101921 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153156996 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.153202057 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153259993 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.153274059 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153299093 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.153302908 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153358936 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.153373957 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153403997 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.153408051 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153501987 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.153512955 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153536081 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153603077 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.153630018 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153711081 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.153728008 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153748989 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153798103 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.153847933 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153918982 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.153935909 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.153961897 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154000998 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.154016018 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154061079 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154062033 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.154162884 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154164076 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.154187918 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154262066 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.154284000 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154367924 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.154382944 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154405117 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154455900 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.154501915 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154580116 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.154597044 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154623985 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154699087 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.154714108 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154738903 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154752016 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.154815912 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.154831886 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154859066 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154902935 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.154920101 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154961109 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.154962063 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.155051947 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.155071974 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.155096054 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.155172110 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.155198097 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.155280113 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.155294895 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.155317068 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.155380964 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.155416012 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.155487061 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.155503988 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.155534029 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.155579090 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.155596018 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.155633926 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.155643940 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.155741930 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.155751944 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.155774117 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.155848026 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.155874968 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.155978918 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.155981064 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156006098 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156064987 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.156105042 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156188965 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.156207085 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156233072 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156284094 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.156300068 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156335115 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156349897 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.156420946 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.156435966 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156461954 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156518936 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.156533003 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156562090 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156578064 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.156644106 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.156658888 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156685114 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156754971 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.156770945 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156796932 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156898975 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.156905890 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156929970 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.156996965 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.157026052 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.157110929 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.157126904 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.157151937 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.157205105 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.157253027 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.157334089 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.157351971 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.157377958 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.157434940 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.157449961 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.157480955 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.157500029 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.157572985 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.157582045 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.157604933 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.157670021 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.157701015 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.157787085 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.157803059 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.157824039 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.157876968 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.157919884 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.157999039 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158030987 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158056021 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158098936 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158114910 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158162117 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158164024 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158241987 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158263922 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158279896 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158301115 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158325911 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158354044 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158364058 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158380032 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158401966 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158449888 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158463001 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158480883 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158514977 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158550024 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158565998 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158566952 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158580065 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158627033 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158627033 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158679008 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158690929 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158708096 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158746004 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158759117 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158776999 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158778906 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158833981 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158835888 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158849001 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158894062 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158898115 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158941031 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158946037 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.158960104 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.158989906 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159001112 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159044027 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159054995 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159073114 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159104109 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159132004 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159152985 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159156084 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159204960 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159210920 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159224033 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159248114 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159265995 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159301996 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159301996 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159316063 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159360886 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159362078 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159415007 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159416914 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159427881 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159476995 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159492970 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159540892 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159571886 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159583092 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159593105 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159609079 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159630060 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159641981 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159643888 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159653902 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159696102 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159704924 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159749985 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159759045 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159770012 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159815073 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159816027 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159856081 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159859896 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159873962 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159905910 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159910917 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159957886 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.159959078 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.159971952 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160015106 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160020113 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160065889 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160069942 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160082102 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160124063 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160125017 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160172939 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160181046 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160192966 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160247087 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160293102 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160312891 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160312891 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160331011 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160348892 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160351038 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160403967 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160409927 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160422087 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160451889 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160461903 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160504103 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160505056 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160517931 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160562992 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160564899 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160618067 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160619020 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160633087 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160682917 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160686970 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160700083 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160736084 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160752058 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160773039 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160783052 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160801888 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160803080 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160856962 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160860062 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160870075 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160917997 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160918951 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160965919 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.160968065 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.160978079 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161019087 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161024094 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161079884 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161079884 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161094904 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161139011 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161145926 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161194086 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161197901 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161210060 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161257029 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161304951 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161319971 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161319971 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161334991 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161358118 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161361933 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161396980 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161408901 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161427021 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161462069 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161477089 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161495924 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161497116 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161550999 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161556005 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161569118 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161602020 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161608934 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161653042 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161659002 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161670923 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161708117 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161726952 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161757946 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161758900 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161772966 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161789894 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161803961 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161832094 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161847115 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161860943 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161880970 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161881924 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161909103 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161921978 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161940098 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161941051 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.161988020 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.161994934 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162008047 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162049055 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162051916 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162097931 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162105083 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162117958 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162162066 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162166119 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162224054 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162228107 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162240982 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162275076 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162322998 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162331104 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162331104 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162344933 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162373066 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162384033 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162422895 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162425995 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162439108 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162484884 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162488937 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162527084 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162539959 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162554026 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162579060 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162589073 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162628889 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162632942 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162645102 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162682056 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162695885 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162730932 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162731886 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162745953 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162785053 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162794113 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162846088 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162847042 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162858963 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162902117 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162906885 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162955999 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.162960052 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.162971973 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163012981 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163017988 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163064957 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163068056 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163080931 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163124084 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163126945 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163180113 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163223982 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163229942 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163245916 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163263083 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163275003 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163290024 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163305044 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163314104 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163332939 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163332939 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163376093 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163388968 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163407087 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163439989 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163465023 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163490057 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163492918 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163542032 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163552046 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163563967 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163592100 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163595915 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163641930 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163649082 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163662910 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163692951 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163693905 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163744926 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163746119 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163759947 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163800955 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163805962 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163853884 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163856030 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163868904 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163914919 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163914919 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163961887 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.163965940 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.163978100 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164021015 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164022923 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164071083 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164072037 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164083958 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164130926 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164174080 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164175987 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164175987 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164192915 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164223909 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164232969 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164272070 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164274931 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164284945 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164330959 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164336920 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164380074 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164387941 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164400101 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164428949 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164437056 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164478064 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164478064 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164489985 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164534092 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164536953 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164587975 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164587975 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164601088 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164648056 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164652109 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164696932 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164699078 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164710045 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164751053 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164757967 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164803982 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164803982 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164815903 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164856911 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164863110 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164904118 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164911032 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.164923906 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.164956093 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165005922 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165005922 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165019989 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165030956 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165060043 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165069103 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165108919 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165118933 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165131092 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165163040 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165172100 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165210962 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165218115 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165230036 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165261984 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165268898 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165309906 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165318012 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165329933 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165364027 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165366888 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165417910 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165417910 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165431023 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165476084 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165478945 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165524960 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165527105 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165539026 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165580988 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165584087 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165627956 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165632010 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165644884 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165677071 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165683031 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165729046 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165738106 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165750027 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165776014 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165783882 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165833950 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165836096 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165844917 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165891886 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165936947 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165941954 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165942907 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.165956974 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165983915 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.165993929 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.166033983 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.166043997 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.166055918 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.166093111 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.166107893 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.166137934 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.166174889 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.166188002 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.166205883 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.166210890 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.166265965 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.166269064 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.166281939 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.166312933 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.166335106 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.166347980 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.166367054 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.166367054 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.166399956 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.166412115 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.166429996 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.166430950 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.166480064 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.166481018 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.166532993 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.205624104 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.205660105 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.205699921 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.205723047 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.205801010 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.205821037 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.205853939 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:10:58.205873966 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.205954075 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.205984116 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:10:58.208506107 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:11:00.146904945 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:11:00.203172922 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:11:00.203236103 CEST44349728162.19.58.159192.168.2.3
                                                                                                              Sep 3, 2023 12:11:00.203273058 CEST49728443192.168.2.3162.19.58.159
                                                                                                              Sep 3, 2023 12:11:00.203295946 CEST44349728162.19.58.159192.168.2.3
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Sep 3, 2023 12:10:56.381278992 CEST5419353192.168.2.38.8.8.8
                                                                                                              Sep 3, 2023 12:10:56.417287111 CEST53541938.8.8.8192.168.2.3
                                                                                                              Sep 3, 2023 12:10:56.772983074 CEST6205453192.168.2.38.8.8.8
                                                                                                              Sep 3, 2023 12:10:56.859986067 CEST53620548.8.8.8192.168.2.3
                                                                                                              Sep 3, 2023 12:10:57.608648062 CEST6408853192.168.2.38.8.8.8
                                                                                                              Sep 3, 2023 12:10:57.655349016 CEST53640888.8.8.8192.168.2.3
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Sep 3, 2023 12:10:56.381278992 CEST192.168.2.38.8.8.80x5a1aStandard query (0)doi.orgA (IP address)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:56.772983074 CEST192.168.2.38.8.8.80xe844Standard query (0)www.doi.orgA (IP address)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:57.608648062 CEST192.168.2.38.8.8.80x94b9Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Sep 3, 2023 12:10:56.417287111 CEST8.8.8.8192.168.2.30x5a1aNo error (0)doi.org104.26.9.237A (IP address)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:56.417287111 CEST8.8.8.8192.168.2.30x5a1aNo error (0)doi.org104.26.8.237A (IP address)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:56.417287111 CEST8.8.8.8192.168.2.30x5a1aNo error (0)doi.org172.67.72.147A (IP address)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:56.859986067 CEST8.8.8.8192.168.2.30xe844No error (0)www.doi.orgdvjbn4sg4p1ck.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:56.859986067 CEST8.8.8.8192.168.2.30xe844No error (0)dvjbn4sg4p1ck.cloudfront.net18.165.183.6A (IP address)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:56.859986067 CEST8.8.8.8192.168.2.30xe844No error (0)dvjbn4sg4p1ck.cloudfront.net18.165.183.55A (IP address)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:56.859986067 CEST8.8.8.8192.168.2.30xe844No error (0)dvjbn4sg4p1ck.cloudfront.net18.165.183.85A (IP address)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:56.859986067 CEST8.8.8.8192.168.2.30xe844No error (0)dvjbn4sg4p1ck.cloudfront.net18.165.183.26A (IP address)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:57.655349016 CEST8.8.8.8192.168.2.30x94b9No error (0)i.ibb.co162.19.58.159A (IP address)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:57.655349016 CEST8.8.8.8192.168.2.30x94b9No error (0)i.ibb.co162.19.58.156A (IP address)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:57.655349016 CEST8.8.8.8192.168.2.30x94b9No error (0)i.ibb.co162.19.58.158A (IP address)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:57.655349016 CEST8.8.8.8192.168.2.30x94b9No error (0)i.ibb.co162.19.58.161A (IP address)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:57.655349016 CEST8.8.8.8192.168.2.30x94b9No error (0)i.ibb.co162.19.58.157A (IP address)IN (0x0001)false
                                                                                                              Sep 3, 2023 12:10:57.655349016 CEST8.8.8.8192.168.2.30x94b9No error (0)i.ibb.co162.19.58.160A (IP address)IN (0x0001)false
                                                                                                              • doi.org
                                                                                                              • www.doi.org
                                                                                                              • i.ibb.co
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              0192.168.2.349726104.26.9.237443C:\Users\user\Desktop\12.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-09-03 10:10:56 UTC0OUTGET / HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              User-Agent: WH
                                                                                                              Host: doi.org
                                                                                                              2023-09-03 10:10:56 UTC0INHTTP/1.1 301 Moved Permanently
                                                                                                              Date: Sun, 03 Sep 2023 10:10:56 GMT
                                                                                                              Content-Length: 0
                                                                                                              Connection: close
                                                                                                              location: https://www.doi.org/
                                                                                                              permissions-policy: interest-cohort=(),browsing-topics=()
                                                                                                              Cache-Control: max-age=14400
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 5558
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JwNUxOriXLFchg9GYbgzlopRcC8LDBbj4EDKcE2mkj2Vd4eoElZlUl%2BDQHhh%2Fh6eqWciwzzGbmaovkdDfWwnsZixAG9DGmvLlhhfybGz9NjbDR4qubAjk2g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 800d34b098772c4a-FRA
                                                                                                              alt-svc: h3=":443"; ma=86400


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              1192.168.2.34972718.165.183.6443C:\Users\user\Desktop\12.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-09-03 10:10:56 UTC0OUTGET / HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              User-Agent: WH
                                                                                                              Host: www.doi.org
                                                                                                              2023-09-03 10:10:57 UTC0INHTTP/1.1 200 OK
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 6819
                                                                                                              Connection: close
                                                                                                              Date: Sun, 03 Sep 2023 10:10:58 GMT
                                                                                                              Last-Modified: Mon, 10 Apr 2023 08:52:49 GMT
                                                                                                              ETag: "738314b5665f38027821605b70311c81"
                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                              x-amz-meta-md5chksum: 738314b5665f38027821605b70311c81
                                                                                                              Content-Encoding: gzip
                                                                                                              Accept-Ranges: bytes
                                                                                                              Server: AmazonS3
                                                                                                              X-Cache: Miss from cloudfront
                                                                                                              Via: 1.1 8f2341b304c32ec6530aa5361edb2fe4.cloudfront.net (CloudFront)
                                                                                                              X-Amz-Cf-Pop: ZRH55-P1
                                                                                                              X-Amz-Cf-Id: jB7IP4fa9AMaJvMK52BImK-j7P67YkIxy7M-4ml7cahu5cHxCxuePA==
                                                                                                              2023-09-03 10:10:57 UTC1INData Raw: 1f 8b 08 00 00 00 00 00 00 ff cc 7c fd 72 db 36 16 ef df f6 4c df 01 cb 9d 94 72 23 91 92 3f 12 c7 91 d4 75 6d 27 71 36 b6 b3 b6 dc 34 9b c9 64 20 12 12 11 83 00 0b 80 92 d5 4e 66 f6 21 f6 9f fb 08 f7 35 ee a3 ec 93 dc 39 00 29 91 94 68 cb 69 f6 a3 9d 89 49 f0 9c 83 83 83 f3 f1 03 48 a1 fb a7 e3 8b a3 c1 fb b7 27 28 d2 31 eb 6f 76 e1 0f 62 98 8f 7b 0e e1 ad 54 39 d0 46 70 d8 df dc e8 c6 44 63 c4 71 4c 7a ce 98 70 22 b1 16 d2 41 81 e0 9a 70 dd 73 5e a5 63 81 da 5e a7 dd f1 da 0e f2 fb 9b 1b 39 4f 10 61 a9 88 ee 39 d7 83 17 ad 7d a7 22 6b 42 c9 34 11 52 17 44 4d 69 a8 a3 5e 48 26 34 20 2d 73 d3 44 94 53 4d 31 6b a9 00 33 d2 eb 2c a4 44 5a 27 2d f2 6b 4a 27 3d e7 97 d6 f5 61 eb 48 c4 09 d6 74 c8 48 41 e4 e9 49 8f 84 63 e2 14 d4 b2 dd e3 48 92 91 6a 29 aa 49
                                                                                                              Data Ascii: |r6Lr#?um'q64d Nf!59)hiIH'(1ovb{T9FpDcqLzp"Aps^c^9Oa9}"kB4RDMi^H&4 -sDSM1k3,DZ'-kJ'=aHtHAIcHj)I


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              2192.168.2.349728162.19.58.159443C:\Users\user\Desktop\12.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2023-09-03 10:10:57 UTC8OUTGET /2KBydfw/112882618.png HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              User-Agent: WH
                                                                                                              Host: i.ibb.co
                                                                                                              2023-09-03 10:10:57 UTC8INHTTP/1.1 200 OK
                                                                                                              Server: nginx
                                                                                                              Date: Sun, 03 Sep 2023 10:10:57 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 1938847
                                                                                                              Connection: close
                                                                                                              Last-Modified: Wed, 30 Aug 2023 04:34:43 GMT
                                                                                                              Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                              Cache-Control: max-age=315360000
                                                                                                              Cache-Control: public
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                              Accept-Ranges: bytes
                                                                                                              2023-09-03 10:10:57 UTC8INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a7 00 00 02 55 08 02 00 00 00 f5 3f ad 40 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 77 98 5b d7 75 e8 bb 71 d0 7b ef bd 0c 06 c0 60 fa 70 1a c9 61 15 3b a9 6e 49 6e 72 62 3b b6 e5 38 71 72 73 f3 ee 1f f7 e5 e5 f9 25 f1 bd 37 f7 4b 9c 6b c7 89 2d d9 96 64 f5 ce 36 ec e4 b0 cc 70 fa 0c 38 0d d3 80 41 ef bd e3 e0 e0 bc 3f 8e 34 99 90 14 25 db 24 4d 4b f8 7d fc f4 01 38 fb ac bd cf c2 9e ad 8d b5 f6 5a 0b 17 8b 46 40 8d 1a 35 6a 7c 6e 80 7e df 03 a8 51 a3 46 8d fb 4a 6d d5 ab 51 a3 c6 e7 8b da aa 57 a3 46 8d cf 17 84 df f7 00 6a 7c 5e 60 1f 13 fc be 87 50 e3 b3 4f ea 48 f4 13 db d4 f6 7a 35 6a d4 f8 7c 51 db eb d5 b8 af e0 ff e8 f7 3d 82 1a 9f 51
                                                                                                              Data Ascii: PNGIHDRU?@pHYs+ IDATxw[uq{`pa;nInrb;8qrs%7Kk-d6p8A?4%$MK}8ZF@5j|n~QFJmQWFj|^`POHz5j|Q=Q
                                                                                                              2023-09-03 10:10:57 UTC12INData Raw: a9 20 d7 ae 5e 8d c5 63 f1 58 7c db f6 ed cb 2b cb 3e 9f b7 b5 ad cd be 60 2f 14 0b 74 1a 4d ad d6 a4 33 99 50 30 48 a5 51 0f 1d 3a ec 74 3a 4f 1c 3f 7e e0 e0 81 37 df 78 43 24 12 d7 d7 d7 27 53 c9 85 85 79 12 89 4c 67 d0 53 a9 14 9d 4e 5f 5e 5a f2 fb 03 db b6 6f 87 cb e5 0f 3e f8 80 44 22 ce cf 2f b0 58 4c 95 4a dd 7f f2 24 76 a4 0e 2e 97 c7 27 c6 73 b9 dc d1 0f 3e e0 70 38 99 6c 06 7b c6 78 2c 7e fc d8 31 3a 9d 8e 54 11 02 9e 50 2a 97 48 44 d2 81 83 07 6f 52 05 93 c9 54 2a 95 52 99 ec f9 9f ff 6c e7 ae dd 97 07 06 0e 1d 3e f4 da ab af ca 64 72 2a 95 2a 10 0a 72 b9 5c 67 67 d7 a2 dd 1e 8e 84 cf 9d 3b 97 cf 65 eb 8c c6 53 fd fd 07 0e 1e 1c b8 34 c0 e5 71 e9 74 3a 84 c7 9f 3c 71 e2 a9 a7 9f 0e f8 fd ad 6d 6d 8b 4b 8b f1 58 3c 91 4c f6 f4 f4 38 1c 8e 60 30
                                                                                                              Data Ascii: ^cX|+>`/tM3P0HQ:t:O?~7xC$'SyLgSN_^Zo>D"/XLJ$v.'s>p8l{x,~1:TP*HDoRT*Rl>dr**r\gg;eS4qt:<qmmKX<L8`0
                                                                                                              2023-09-03 10:10:57 UTC16INData Raw: 69 b4 64 2a 25 14 0a 93 89 44 2c 1e c7 7e 1e b2 58 ac eb 43 43 4d cd 4d 3c 1e 7f 68 68 e8 f4 a9 53 df ff 8b bf c0 e3 f1 08 52 41 90 2a d6 20 12 89 9c 38 7e 6c ff 81 83 f9 7c ae 54 2a d7 d7 d7 0f 0f 5f 6f 6d 69 c5 02 27 38 1c 4e 2c 1a 25 91 c9 42 a1 10 eb 37 97 cb 25 93 49 b9 5c 4e a7 d3 51 14 9d 9d 9d dd 68 d7 fb ce 77 be 53 2c 16 c2 a1 b0 c1 60 40 01 80 61 58 28 14 86 c3 e1 72 a9 14 0a 85 94 2a 95 48 24 8a 46 a3 d8 8a ef f3 7a 49 64 92 c5 d2 e0 70 38 74 3a dd dc dc 1c 82 20 4d 4d 4d c1 60 70 69 71 b1 77 f3 e6 91 e1 e1 a6 e6 66 2c f1 01 36 80 74 3a 1d 8b 45 3b 3b bb 8a c5 62 b1 58 ac 56 11 04 a9 52 28 14 a7 c3 31 37 3f b7 7d fb 0e 02 81 e0 5a 5b 33 5b 2c 38 1c ae 58 2c 24 93 a9 60 30 28 93 c9 e8 74 3a 87 c3 c9 65 b3 1e af 97 46 a3 11 89 04 8f db b3 79 cb
                                                                                                              Data Ascii: id*%D,~XCCMM<hhSRA* 8~l|T*_omi'8N,%B7%I\NQhwS,`@aX(r*H$FzIdp8t: MMM`piqwf,6t:E;;bXVR(17?}Z[3[,8X,$`0(t:eFy
                                                                                                              2023-09-03 10:10:57 UTC20INData Raw: 22 91 58 2c 91 00 00 14 4a 65 5b 5b fb d0 e0 a0 4a a5 f6 7a 3c 24 12 49 2a 93 7d 1a 55 10 89 c4 ab 57 af 1a 8d f5 d8 09 61 b9 5c 56 c8 e7 77 ee da 05 41 50 be 50 30 99 cd 58 b3 6a b5 da b7 6d 1b 16 ed 9b 4c 24 eb 8c c6 6a b5 6a b3 d9 b0 5c 58 2a b5 4a 2e 57 74 75 77 79 bd 1e 02 9e a0 d3 e9 e4 72 05 97 cb c1 e3 09 3a 9d 0e 82 20 a5 52 b1 2e 47 ad d6 d4 19 8d 7c 3e 5f a5 52 a1 e0 c3 af 80 c3 e5 2a 55 4a 1a 8d f6 f0 c3 8f 44 c2 91 58 2c 6e fe a8 eb be be 6d 24 22 a9 52 a9 a8 54 ea 7c be b0 63 e7 ce ed 3b 76 0e 0e 0e 62 5a d5 6a b5 66 b3 65 6c 6c cc da d4 28 14 0a 53 e9 54 5b 7b 7b 20 e0 cf e5 72 c6 fa 7a 00 40 24 12 69 6b 6f cf e7 f3 58 5c cd dd 9c 46 1f 4f cd ae 57 e3 3e f1 e9 ed 7a 3f fd c9 4f 14 4a 45 77 77 4f 2c 16 35 9b 2d 00 80 60 30 c8 e3 f1 8a c5 e2
                                                                                                              Data Ascii: "X,Je[[Jz<$I*}UWa\VwAPP0XjmL$jj\X*J.Wtuwyr: R.G|>_R*UJDX,nm$"RT|c;vbZjfell(ST[{{ rz@$ikoX\FOW>z?OJEwwO,5-`0
                                                                                                              2023-09-03 10:10:57 UTC24INData Raw: 63 20 10 b0 2f 2c b0 58 ac 54 2a d9 de de 51 a9 54 02 c1 c0 33 cf 7c f1 c6 8d 1b ab ab ab 65 b8 0c 97 e1 99 99 99 42 a1 b8 68 5f 60 b1 d9 1e b7 c7 da d8 e8 76 ad b1 d8 ec 35 a7 f3 c0 c1 43 e7 ce 9e 25 12 89 e9 54 fa e7 3f ff b9 42 21 17 0a 45 78 02 1e 87 c3 61 f1 27 97 07 06 1e 79 f4 d1 f3 e7 ce be f0 c2 f3 d5 2a d2 7f f2 64 28 14 52 28 95 43 83 d7 88 44 a2 42 a1 ec dd bc 19 7b 46 00 40 3a 9d 26 10 88 f7 68 82 d5 f6 7a 35 1e 44 88 44 62 43 83 15 2b 0a b1 6d fb 76 1c 0e 87 87 f0 d8 49 7d 16 8b 25 93 c9 48 44 e2 be fd fb 0b 85 c2 da da 1a 8a a2 22 91 58 22 91 00 00 a4 32 99 80 cf 6f 6c 6c e4 f1 f8 f1 44 5c ab fb 30 ba 80 80 27 f0 f9 02 00 80 58 2c 51 28 e4 1e 97 4b 2c 16 33 98 cc ee ee 6e 00 00 16 5f 21 91 4a 05 42 01 00 40 2a 95 76 75 75 85 42 21 26 93 89
                                                                                                              Data Ascii: c /,XT*QT3|eBh_`v5C%T?B!Exa'y*d(R(CDB{F@:&hz5DDbC+mvI}%HD"X"2ollD\0'X,Q(K,3n_!JB@*vuuB!&
                                                                                                              2023-09-03 10:10:57 UTC28INData Raw: 13 6f 34 b7 a2 31 bb c0 0e cb 51 59 0e 0e 30 99 e1 17 b2 2c b9 91 ae b1 fd 6e cc 26 80 be cc 40 19 72 1a 6e 23 94 af c5 3b 3b b1 f5 43 c4 c1 24 f1 04 64 b1 51 60 db d1 f8 82 72 31 83 3d bd 7d 80 a4 fb 1e b6 35 b1 13 33 7f 6c 95 13 9e 0f 08 72 de 4c 4d 18 a1 91 8a 7c 6d 8b 06 60 37 20 35 76 dc cd 01 54 19 c4 6b ae f8 ce 7a ee 11 6b 12 b0 da e5 7a d3 8e 64 0e be 11 c9 97 d8 94 19 80 d9 cc fa 6d 18 66 f2 df 88 79 4e 87 7a 7d 9d cd 86 73 d0 5e 45 88 b1 2e 7b a6 1c 83 72 de 4c ad 77 0d 26 30 47 25 71 0a 33 1f 28 5f 0e fd 8e 64 0b 15 a9 b7 e2 a7 5d 6c 54 67 10 3b b4 bc 28 b7 fc 98 6f 12 b2 23 72 9a 6b 53 0a a5 ea 84 7b 24 65 18 37 5e 0d 28 e1 d7 d2 2f 14 29 be b6 18 5f ef cf f0 b7 e2 93 a7 a3 4c c4 c3 b3 e0 36 0e 1d 5b b2 2d e4 75 5b 0e 54 13 6f 20 35 12 ef 14
                                                                                                              Data Ascii: o41QY0,n&@rn#;;C$dQ`r1=}53lrLM|m`7 5vTkzkzdmfyNz}s^E.{rLw&0G%q3(_d]lTg;(o#rkS{$e7^(/)_L6[-u[To 5
                                                                                                              2023-09-03 10:10:57 UTC32INData Raw: 6e a2 99 c6 8c 61 1e 2e ae c5 80 63 2b de 61 5b 62 09 2c 56 2e 01 e3 5f 2a df be 1a 9f d4 eb 60 e9 ee ea c4 3d ea 46 06 b2 67 85 0e bc 69 c1 92 53 4f d4 7a dd ee fe 45 30 c5 f0 6f 8a 23 32 74 70 28 c7 6d 1f c7 cd 36 e3 8e 64 31 67 76 74 08 9c 8a 68 77 79 db ce 66 73 c6 6a 96 1d 80 d7 52 4d f9 eb b3 49 fa dd dd de 67 40 c2 38 22 8f b4 e2 97 af 47 c0 86 80 08 5d 28 bf 7c 17 7a f3 a1 6d d0 cc c5 67 59 8f 40 1b 6b 73 4c 18 67 10 6b 38 8d fb df d6 d5 4d cf 3d e9 d5 f1 41 86 e7 50 a5 b4 f9 ff 1a d4 37 8f d2 1b 5f c2 97 32 3a c6 e2 d7 25 6c 96 b2 7a c6 99 cb 73 4c 18 37 14 a9 a9 67 ac 12 c1 02 a3 72 17 e2 0e 36 a2 3f 38 bd 79 8c b3 44 1b 2b bf 7c 89 7a 45 6a 5e 72 23 c1 28 40 0a 22 88 a3 72 1c 57 86 e7 a0 da 0a 66 a9 7d 38 3c bd e3 17 20 35 6a 53 8a dd 57 1d 28
                                                                                                              Data Ascii: na.c+a[b,V._*`=FgiSOzE0o#2tp(m6d1gvthwyfsjRMIg@8"G](|zmgY@ksLgk8M=AP7_2:%lzsL7gr6?8yD+|zEj^r#(@"rWf}8< 5jSW(
                                                                                                              2023-09-03 10:10:57 UTC36INData Raw: ad 88 12 02 b3 6c c3 a5 34 28 51 58 3f 60 17 79 77 63 ff 1e 9b 24 42 8b 92 6b d8 49 19 c6 40 33 aa 33 3d 3c 27 b8 54 42 49 67 91 8b d3 2e b1 3f 25 f6 22 2b a8 b1 e4 d1 51 ca 96 77 86 a5 64 91 f1 90 e3 a2 69 d2 5e 4c 60 d2 4a 8e 98 e3 ab 10 7c 6d d2 1a 55 c9 54 59 5b f8 2e f4 23 6b 16 48 41 68 d6 10 18 ed d2 f3 c0 56 0e e4 de 09 5f 12 b0 26 30 5d 8a 23 f2 29 5f 6c 07 eb da 58 89 e5 e5 11 06 9a cf 38 a1 f3 40 63 02 da d0 8c 1e da 08 eb f7 48 1a 98 53 40 0f fc c7 88 2b f6 58 99 bc ab e0 d3 d0 40 7e 21 49 c2 42 85 77 2d 52 43 ca 82 62 1a c2 02 2a 29 52 6e e3 21 58 ad 12 b7 62 6a 49 56 7f 60 f6 69 5d 78 d7 02 23 d6 0f 28 9e 45 0e 20 5d e0 c6 0c 01 f4 4b aa ff 8c 00 a3 a8 35 39 70 ee 68 1b 84 d5 01 3e 51 5d e3 cd 18 9e e7 d6 cc b0 8e 04 a3 ee ee d5 09 04 f1 ce
                                                                                                              Data Ascii: l4(QX?`ywc$BkI@33=<'TBIg.?%"+Qwdi^L`J|mUTY[.#kHAhV_&0]#)_lX8@cHS@+X@~!IBw-RCb*)Rn!XbjIV`i]x#(E ]K59ph>Q]
                                                                                                              2023-09-03 10:10:57 UTC40INData Raw: 79 8d a0 f3 80 33 3a d6 d2 0f bd fd e7 be 7c 9f b6 3d 24 74 f2 13 49 08 b0 f0 cf 50 f3 13 41 da 89 3c bd fd 2b 73 7a 10 31 ce 44 01 e4 9c 0d 20 29 ba 86 19 54 60 5c 77 07 65 31 31 03 65 b1 74 07 51 8b e6 5d c8 47 02 b8 70 4e d1 ce 71 db da 2c 40 ff 0b fb 22 d6 f7 9b 57 94 ae ba c1 91 cc c5 e8 5f 50 15 45 1f 54 0c bd 8d ed 4f f5 58 0f 59 f1 7f 1e 9b 24 42 cb 04 66 12 2a e2 97 5f 68 9b 70 50 cf fa 6b 4c a0 a5 07 cc 5d 77 3c b1 fb e4 17 18 81 d4 6d ce 43 0b 18 f5 a6 d2 9b 08 7f 3a cf 00 c1 cd e1 ca e3 9d e8 85 d9 6f 5c bf 99 58 4b 86 c3 c8 42 02 22 28 f2 da 43 36 03 fe b7 a9 c4 7c 99 75 c0 ad 4b 65 e7 5a ce df 65 4b 14 15 14 53 46 fd 09 ae 38 a4 95 71 5c ff 19 2f eb cc 00 a3 72 17 37 af 3a c1 ce 10 4f 97 70 ea aa 22 cb 07 ac 01 3f 28 b7 ca 9d be fd c7 7b e8
                                                                                                              Data Ascii: y3:|=$tIPA<+sz1D )T`\we11etQ]GpNq,@"W_PETOXY$Bf*_hpPkL]w<mC:o\XKB"(C6|uKeZeKSF8q\/r7:Op"?({
                                                                                                              2023-09-03 10:10:57 UTC44INData Raw: 0b f1 c6 20 f9 3b 8f 88 ac b8 ce 47 75 30 8f 88 a4 b8 0b 69 3f f1 4f 70 a8 f1 a6 68 87 f9 c6 25 bc 3a c5 b1 04 0a 56 ea f0 3d 5e 68 84 34 7c f0 fb b3 a7 63 b4 72 b9 b9 af f9 6d a8 8f 80 99 12 5c 6f 4e d9 a6 3f 62 50 e7 30 24 5a ec 56 77 26 b6 3f 4a e4 36 51 ce 59 f2 34 3a 1c 35 b2 67 9f c1 3c b1 f1 20 61 83 60 d1 c0 4e e0 c9 38 4e 14 a4 20 89 25 5c 50 a3 14 73 75 ce 8c d1 5d 7d 52 5f 3e bd 60 1a 67 be 60 25 de 7f 26 bd c0 11 93 14 6a 4e 25 60 5a 5c 30 76 8a 4e 88 d2 c3 b1 9f 37 f4 5e 60 39 65 a6 ed f9 c4 a6 35 f4 cc b1 9f 39 65 9a 61 e4 32 0e 9b 4b cf c5 2d b8 30 7a 88 30 b5 b4 62 9c bb 98 88 cf 30 6a 44 5f 38 4e 4c 5c 34 4e c4 ea f9 4e a3 e1 bb a2 31 e7 66 19 60 3f e9 c5 92 dc 30 46 60 b4 30 24 20 4b 63 52 0a b4 38 26 e0 b4 30 58 63 de 30 24 60 b5 5a 4f
                                                                                                              Data Ascii: ;Gu0i?Oph%:V=^h4|crm\oN?bP0$ZVw&?J6QY4:5g< a`N8N %\Psu]}R_>`g`%&jN%`Z\0vN7^`9e59ea2K-0z0b0jD_8NL\4NN1f`?0F`0$ KcR8&0Xc0$`ZO
                                                                                                              2023-09-03 10:10:57 UTC48INData Raw: 85 bc be 8d e0 c2 7e 93 c5 f0 95 94 6f 08 4d ce 44 c6 50 72 a9 e0 fe 71 ce 20 ff f7 c1 f6 6e d1 cb e0 fb 7c e0 af da da 09 95 5e 60 b7 00 2e c2 64 42 4d 42 80 92 2f 30 1d f3 b7 c1 d4 4d 7a c5 64 41 7c fa 7b aa 81 f8 14 f5 3f f5 56 02 df 29 94 e1 fd 96 b4 80 0c 31 b7 95 86 9b d1 3c 38 e5 c4 f1 fe a0 9c 49 7f 70 0d c2 f0 a2 43 cf 99 9f 44 cf f5 dd 94 80 cd d0 0f 95 6a a3 44 49 9e e4 c1 49 53 80 c9 30 3f 9f 0f 85 66 d3 8b 22 96 d1 8b 4d 33 70 05 c2 59 80 85 6b bc a7 ae d0 33 68 8f 8d 5f 80 44 80 8e d5 98 49 6e bb 94 25 71 10 17 20 71 fa 90 22 71 88 78 cf 62 7f 8b c1 56 c2 56 90 59 80 31 cf 4b 80 a4 eb 6e 72 8b c1 de b3 8c cf c8 98 01 09 0a d6 be a4 73 74 d9 4d 2b 68 04 88 8a 33 64 6e be a9 fc 3f ac 33 29 c9 7e d0 8d a1 bc 7b 83 e4 3f 1a c1 3c 95 ae 86 83 9d
                                                                                                              Data Ascii: ~oMDPrq n|^`.dBMB/0MzdA|{?V)1<8IpCDjDIIS0?f"M3pYk3h_DIn%q q"qxbVVY1KnrstM+h3dn?3)~{?<
                                                                                                              2023-09-03 10:10:57 UTC52INData Raw: af b4 4c 21 ad fc 4f 60 56 29 5a eb f1 32 5e e0 19 b3 af 40 c1 35 a7 42 fb 70 47 a7 f1 c0 ac 72 be 40 6e 87 ae bd 1b 90 94 37 5e 30 bc d8 6f 69 f6 a7 c7 25 40 b3 9e 1d 40 30 3a 20 df 20 4f c7 f7 96 5a 84 4a f4 1a 70 34 91 4e 14 90 48 c5 35 a4 16 e4 80 81 72 e2 00 9d 78 78 0c b5 27 ee 6c 5d f0 45 a1 bc 45 54 67 9d 35 68 79 96 79 c5 35 44 bb 03 78 40 d8 d8 40 09 75 ff 65 5d 80 01 82 a6 d2 66 61 08 f5 e9 08 7e 94 00 31 bc 14 b1 b2 1d 1d 0b 9c e4 d8 92 9a 08 13 67 03 b0 b0 1e 89 b7 32 ef 29 54 7d a2 88 24 f4 0e 1b 11 20 2e 01 7c d8 ee a5 d6 4d a6 24 94 3f 2c 64 44 cc a6 9a 77 71 4f 64 84 8f 63 d4 99 d1 ac 4d e5 f7 0b 9c 16 5e 4c dc 55 b8 6e 9c 37 d2 b5 e9 f5 9d b2 e3 f8 d0 b9 e0 ad 91 c7 81 5b 73 4d 6b 38 65 42 22 b7 d0 d5 9c 3d 38 66 69 f3 d6 47 80 e5 14 44
                                                                                                              Data Ascii: L!O`V)Z2^@5BpGr@n7^0oi%@@0: OZJp4NH5rxx'l]EETg5hyy5Dx@@ue]fa~1g2)T}$ .|M$?,dDwqOdcM^LUn7[sMk8eB"=8fiGD
                                                                                                              2023-09-03 10:10:57 UTC56INData Raw: a0 eb 4b 9c a0 1c fe 87 00 2b 64 10 a5 92 96 bf b2 44 73 9b 85 ab ff 9d 44 41 28 dd 8c 91 96 94 a1 e9 fa 9c 54 45 ac e5 9c 93 fe 3c 07 44 f5 12 06 6c ae 90 91 55 47 90 80 a8 a5 13 c3 40 44 92 cd c0 7b 91 86 b7 2f b8 0f 08 96 46 2e 21 fb d8 d5 28 e9 6e 86 be fd b6 85 5f 78 cb 05 e7 ff c5 a4 49 2e a8 0f a0 37 b4 0d 88 42 11 a4 c0 74 d8 84 e8 f7 da a4 4b 3e bc 0d a6 3c 91 09 c1 18 5a 84 c0 4c 90 89 49 4a c0 f0 c2 6d 5a 81 f4 7b 83 8a aa ac 91 c6 fa 8f a7 85 c6 76 db fc 03 2d 13 44 ee 7c b8 cd c8 f7 d8 94 43 7c 91 c6 a9 3e 9c 0d 82 6a f8 1c 88 99 3c ca 03 0d 52 88 02 02 d8 e4 b8 2f 78 e7 2c bd 09 84 cb 74 14 0d 81 bd 9f 07 b8 76 90 46 89 18 cb 44 97 7c b3 39 35 36 a6 56 89 4e 49 01 ca ec 6a 0c ca 7f 81 92 81 78 91 aa 5e 06 12 9e 44 16 91 95 4d cf 79 6f 43 3e
                                                                                                              Data Ascii: K+dDsDA(TE<DlUG@D{/F.!(n_xI.7BtK><ZLIJmZ{v-D|C|>j<R/x,tvFD|956VNIjx^DMyoC>
                                                                                                              2023-09-03 10:10:57 UTC60INData Raw: f5 53 74 35 bc b9 0c 38 26 32 6e 42 9f 82 45 e9 fe 3c cd 63 e5 5a 44 67 46 20 d2 93 a4 b9 0b a8 3f 10 0b a8 91 30 6e 82 c4 b9 0f 32 e8 e1 0b a2 d4 74 48 04 f4 36 24 60 b0 58 4e 70 b4 30 26 6a db 43 2a 43 f1 21 cf c1 2e cc 2c 61 45 5e a6 74 1a b4 ec 67 0e c0 4e 60 75 d2 4f 03 be 18 41 d7 a0 21 cd 9a 24 0a 3a 76 0c 51 4f b1 54 52 43 61 e4 31 4a 62 37 c8 74 15 a4 33 ad 60 54 33 a6 26 39 cf b1 8b 0c 1a 26 64 76 82 6f 16 76 67 12 a1 e3 f8 46 eb e4 12 4c f0 3f 22 41 e1 7b f4 1f 4c d6 10 12 60 c0 50 62 10 b6 20 06 e3 56 ce 5e 61 3d 60 06 89 51 30 4f 14 45 c2 4f 80 b0 24 a3 62 b7 f0 56 60 c1 68 89 25 45 ad 2e 61 a2 f4 8d 7b e4 23 fe 33 e5 bd 1b a0 d3 b0 49 41 c0 12 0f 1a 1c 23 6d 11 09 8e 5f 73 b6 bb 03 a0 84 5c cd 1d 4c bb ce c2 54 28 ec e4 16 75 b6 e9 c5 64 d1
                                                                                                              Data Ascii: St58&2nBE<cZDgF ?0n2tH6$`XNp0&jC*C!.,aE^tgN`uOA!$:vQOTRCa1Jb7t3`T3&9&dvovgFL?"A{L`Pb V^a=`Q0OEO$bV`h%E.a{#3IA#m_s\LT(ud
                                                                                                              2023-09-03 10:10:57 UTC64INData Raw: 84 b4 77 90 82 43 68 e9 c4 c5 3f d6 3a 41 72 b8 09 95 1e 44 d6 28 17 fb 47 e3 df 96 a4 50 f7 dd 50 4b 6e d5 d1 18 e1 f2 00 1e 9a 04 e6 1c f7 c5 64 f3 33 51 d4 a3 f5 da b8 49 33 10 e7 20 7e 40 cc 49 3b 7c a6 fd 1a 72 f7 91 3a bf 24 89 47 f0 04 ed 0a a3 ee 50 47 6c d6 29 6e 98 c1 14 1d d0 98 17 6a 11 bf 46 2f ea 9c 1d 7f 68 56 c1 e2 83 72 ce 43 de 9d 5d 5c d5 8c b7 52 a9 96 34 7c dd 88 20 5b d8 0d 90 32 24 84 51 ca 80 82 49 f2 c0 c4 25 7e 61 b2 49 2e a0 61 c0 ff b1 b1 49 2e a4 0f 85 6e 60 8c d5 1e 96 c5 20 5f c4 06 43 6e 1b c6 c0 56 19 c5 d8 f5 c2 a8 49 7c c1 85 e3 f5 dd 94 4b 2f b0 84 49 2e 80 0f 89 5a 19 cc c2 6a 62 09 d0 f5 d8 bc 49 34 10 8c 4b 3e ac 0d 82 72 c5 87 50 1e 19 c5 e0 cb 90 e0 49 fc cf 35 72 7e 94 0d c1 db 90 24 de 7a 62 80 aa 06 11 81 4a bc
                                                                                                              Data Ascii: wCh?:ArD(GPPKnd3QI3 ~@I;|r:$GPGl)njF/hVrC]\R4| [2$QI%~aI.aI.n` _CnVI|K/I.ZjbI4K>rPI5r~$zbJ
                                                                                                              2023-09-03 10:10:57 UTC68INData Raw: 98 42 bd eb b5 57 3a 69 a4 60 c5 26 a4 b2 8f 3f ea ba b0 a3 b6 0a 4f 3d cb 30 71 60 8b 30 71 60 8b 30 91 5f b4 0f 4e 5f b4 2f 4e 6c b4 33 a2 61 74 4a b2 60 d0 50 4e 60 c2 2f 4e 7f b4 2f 4e 7f b4 cf 51 60 ab 30 51 60 ab 30 51 60 ab 30 51 60 ab 30 41 7f b4 2f 4e 7f b4 38 4e 45 f5 60 1e 60 f0 71 1a 21 91 6c 03 09 b4 53 3c 0f c7 5f 28 14 e8 30 19 09 da 54 21 17 c7 6c 4e 33 c0 51 3c 14 94 7d 2b 60 da 45 12 30 c6 5f 29 12 d0 51 23 04 b6 45 3e 7f bf 38 4e 23 b4 5f 07 0e dd 44 27 01 d8 d0 27 1a d1 75 36 9f b1 2f 4e 11 b8 30 0d 12 d1 51 3a 05 fd 5e 8e 13 c0 51 20 03 d1 0f 48 7f b4 b1 20 45 e3 79 00 24 fd 62 06 45 f4 1e 00 25 e0 6c 08 60 97 55 7e 17 db 42 25 5f bc 2f 4e 16 86 30 60 50 9a 05 7e 57 86 07 51 df b5 3f 4e 6f b4 3f 4e 6f b4 46 7d 4e ca 05 11 61 bb 30 41
                                                                                                              Data Ascii: BW:i`&?O=0q`0q`0_N_/Nl3atJ`PN`/N/NQ`0Q`0Q`0Q`0A/N8NE``q!lS<_(0T!lN3Q<}+`E0_)Q#E>8N#_D''u6/N0Q:^Q H Ey$bE%l`U~B%_/N0`P~WQ?No?NoF}Na0A
                                                                                                              2023-09-03 10:10:57 UTC72INData Raw: c1 cc 7e 13 f9 38 7e e6 8b 4b 3b b4 78 06 ff 08 78 80 fe 9f 6f 1e 7f 50 8d 09 bd 28 c9 9a 7e 90 84 a6 47 91 f1 cd f5 d1 b8 c0 7d 51 05 f8 2e d5 84 c0 7e e4 86 f3 be 53 c9 9a ee 84 84 c3 be 8d 80 00 7e 6f 7b c0 12 90 3c 41 4f 90 84 80 ba 91 9d c0 9e 91 44 c0 70 8f 3e ce 7e 24 8d c0 b3 b1 3c c1 32 5d a5 94 7e f8 ed b3 5e e0 f6 af 19 90 f6 a1 13 b0 e7 a1 10 fe 84 af 0a b0 e6 a5 5e e2 f1 c0 10 b0 ed ae 5e d4 cb 93 7e b0 e9 af 1a f5 aa cd 73 96 8e 01 44 91 84 1c 44 aa 9a 58 76 cb d0 8d bb 90 67 87 26 dd 06 48 be 91 2a bd 21 dd 1d 00 7f b0 9f 87 24 dd 05 00 7f 6a c0 48 39 dd 1b 02 76 c5 c9 2c bc 97 0c 9e 33 da 44 c1 21 cd d6 02 77 e0 d6 a9 1d f8 45 cf b3 b8 85 fa 32 10 85 c4 7e 71 64 b8 36 57 a9 c0 71 91 8f c1 78 90 84 e0 33 d0 ba 80 be 91 84 c0 6c e5 04 01 6e
                                                                                                              Data Ascii: ~8~K;xxoP(~G}Q.~S~o{<AODp>~$<2]~^^^~sDDXvg&H*!$jH9v,3D!wE2~qd6Wqx3ln
                                                                                                              2023-09-03 10:10:57 UTC76INData Raw: 75 7f 6e 2a fb 30 5c 40 b5 3f 4e e3 5c 34 a5 de 31 f9 32 0a b9 34 46 2f b5 34 e3 24 22 31 4a 5b bc f7 31 77 34 75 c5 6c 37 b9 0e 74 37 70 c7 6c 0f 70 0f 70 74 7f a7 60 4b cf b1 a0 d3 f1 71 10 94 0b 8b 1d f6 84 8f 0b 75 5e 08 74 3d 00 cf 0f 0d 70 8a 60 f1 33 ae 99 b7 c1 4d a1 f1 5a cc 08 34 3a 52 89 52 71 83 61 6b b0 9e eb 65 1b 6e b5 9f d8 75 8a f5 60 32 62 f4 bb a4 e5 59 4e 64 a0 b1 50 4a 4b 79 b0 43 48 39 3c c5 eb 3c 21 c5 48 f6 7a 66 e9 9d 30 0f c5 74 7d 04 e1 17 45 a9 e4 44 28 0f 41 34 1b 89 eb 9d bb 83 4b 34 df 4a 5b 7c 70 5f a8 31 f9 30 44 b5 f1 68 4b 5d bd 4a f3 39 6c 4e cb b0 bb a7 eb a7 bb 46 70 3d 20 c7 6b d5 38 8d 64 f9 9c 3b 8f 56 37 ef 3d e8 90 5e 0c 94 12 4c 3c 94 46 46 4b 49 bd 1a 7a b5 91 55 50 39 74 41 61 3f ea 6e ed ce 31 65 bd 14 27 0e
                                                                                                              Data Ascii: un*0\@?N\4124F/4$"1J[1w4ul7t7plppt`Kqu^t=p`3MZ4:RRqakenu`2bYNdPJKyCH9<<!Hzf0t}ED(A4K4J[|p_10DhK]J9lNFp= k8d;V7=^L<FFKIzUP9tAa?n1e'
                                                                                                              2023-09-03 10:10:57 UTC80INData Raw: e4 be 54 ab f8 e4 6e 10 f0 e4 fd 6f 85 b4 61 c0 8a c4 66 b5 b4 ce fe e9 81 88 fd 98 4c 3e 3e 70 de b5 74 1b 00 d1 4c 94 af 10 37 70 b4 2d 00 b5 86 fb 8e 9f f8 ce 45 51 fb ca 7f e0 80 dc b8 94 ac c0 95 98 81 54 7e 9f 15 c5 3e ab 41 bc a5 39 15 c4 31 d0 10 cb 66 71 99 ed bf 83 c2 81 cf a6 54 c0 5a bb 46 30 74 f0 40 45 81 e1 89 cf f1 d4 24 e5 de 80 92 f0 df 80 a4 c4 6e f0 82 f7 f5 5d c4 f3 be 1d f8 e4 3a 30 9d a0 7f f1 81 4d e8 f0 35 c0 7e 63 4e 6b ce 91 8c 71 7f 1b 7e c0 64 c2 9d 06 76 f0 87 93 67 73 6f c4 6c 8b 94 cd 76 96 f1 aa ee 92 e2 7d a2 fc 94 3f 81 1d 02 f1 60 1d 3a 54 dc 59 e4 cc 90 a3 4d 40 38 18 55 c8 7e 1a 94 01 9f 80 8f 0a 4d 10 56 49 31 6c 0e 50 7a 21 bb 40 b7 13 43 d0 f4 18 82 80 64 a1 22 c1 8e 1a 14 d1 78 50 ce 48 74 96 81 b4 7f c0 92 d4 3e
                                                                                                              Data Ascii: TnoafL>>ptL7p-EQT~>A91fqTZF0t@E$n]:0M5~cNkq~dvgsolv}?`:TYM@8U~MVI1lPz!@Cd"xPHt>
                                                                                                              2023-09-03 10:10:57 UTC84INData Raw: d0 61 45 b0 3f c2 33 60 80 ba 0a 6a 4b ba 52 6a 8a b8 4e 6a f5 45 7e 24 74 26 5f 18 a0 4d 4c 20 14 32 c5 9a 8f c8 38 6f 31 a0 4f 74 b5 42 5a 6f 31 2d 5f 0c b2 f6 4e 10 56 00 1d 35 e2 67 c5 2a 99 81 68 c1 b5 25 c5 75 b5 29 65 60 5c 1b a4 e3 49 cf 3b 6a 96 8d 8e 67 4b d9 b4 c0 b3 0d b4 20 4a 30 4e 6f 36 df 1f 0c b9 71 0f 4a 31 f9 41 e4 55 e0 4e d9 b4 30 6e 60 b4 8e 2e a8 f3 14 4e df 45 22 f4 60 34 20 bd c5 f0 bb 7b 61 be 1b 8c c3 f5 35 ef 39 45 13 65 92 64 30 cf 60 3d 92 4f d8 b7 e1 62 81 9e 38 75 aa c6 38 cf e0 75 30 ce 9f 4b db 4c 60 b5 b0 c7 68 37 f0 4c 5d 34 70 60 18 c6 d0 f6 61 b8 7f 4c 25 b6 41 6e 12 a4 d0 c5 5d b0 10 72 eb a9 30 4f 30 b4 33 a4 e5 4b 3f c2 bd b5 90 56 1f bc b5 95 6f 32 e3 47 f0 b4 91 56 e0 b5 b5 8e 6f 31 32 88 a1 b4 8c 22 23 b4 bb 7b
                                                                                                              Data Ascii: aE?3`jKRjNjE~$t&_ML 28o1OtBZo1-_NV5g*h%u)e`\I;jgK J0No6qJ1AUN0n`.NE"`4 {a59Eed0`=Ob8u8u0KL`h7L]4p`aL%An]r0O03K?Vo2GVo12"#{
                                                                                                              2023-09-03 10:10:57 UTC88INData Raw: 84 ac 97 8b 84 c1 3e 16 9c 42 58 51 a0 eb 7e 69 0f 01 f5 67 0f 3a bf 90 6d c2 8d 35 0f 08 fd 71 9c c3 8d 34 44 dc fc 1f 0f b4 5a 20 9c 49 33 c4 85 8b be 55 ec 41 0a 98 0d 55 fe d0 85 97 96 ba 49 c0 7f 90 09 84 7e 92 d4 28 5a ac 44 c2 5b 19 c1 c0 67 e5 e0 ad 79 a4 52 02 7b 98 b0 05 7a 94 86 f4 c6 21 84 c3 2d 78 36 03 70 93 b0 65 78 9c 89 c4 4a 04 82 c4 7e a4 8b 44 4a 6f 94 3f 81 79 a2 c0 7f c7 d4 28 7a 16 48 00 2f c4 a0 dc f7 cd 04 b0 f5 52 0d 95 12 c0 64 d3 fc b0 65 d3 4d 4b 6c 0b ee 50 90 f0 3b c8 25 68 7e a5 e4 f1 45 60 94 cf fb 25 87 60 60 dd b8 49 cc 9d e5 c2 97 37 24 c1 5e 9c 9e c0 76 12 e8 01 6d c2 d4 28 29 6a 80 fc f6 9f 00 49 1f 95 89 c4 4a 51 ed c4 ee 1f e4 c1 86 31 64 a4 3d 91 85 d1 fd 68 7b b5 1d 1b b1 c1 3f 93 39 a4 1b d3 84 4a 68 90 0e 8d 7e
                                                                                                              Data Ascii: >BXQ~ig:m5q4DZ I3UAUI~(ZD[gyR{z!-x6pexJ~DJo?y(zH/RdeMKlP;%h~E`%``I7$^vm()jIJQ1d=h{?9Jh~
                                                                                                              2023-09-03 10:10:57 UTC92INData Raw: 4c 39 41 e4 01 d0 5f e3 d4 c8 4c 6f 30 e3 cf 60 d0 48 6c 21 d0 33 3a 79 e7 58 42 d0 97 d8 02 a8 16 01 5a c2 ab 38 0e d2 ba 91 77 e1 bb bd 06 03 a4 2f 41 70 bb a4 e9 7f ac 3f be 79 ab 3f 51 6f a5 3f 4a 54 f2 ad 5e 6f 22 70 e2 72 bb 64 40 b2 0f 22 50 d9 e1 3e ca 7a e5 f6 aa 6a e3 3e 2b 00 b2 28 1d 88 78 a0 49 10 b3 d9 a2 97 15 07 4c 7a 31 eb 38 10 25 81 ed 61 b3 48 df d1 3d a2 53 21 b8 10 41 e4 d6 ba 3e 61 e1 d8 c5 3f b6 90 dc 15 73 31 43 12 85 92 dc 32 5c a7 fc 52 1d a2 53 01 b6 7e 2e 62 76 19 1c 62 e4 d8 3f bb eb 32 1e 62 9c f1 4a 19 23 7a 21 62 d4 32 60 61 27 38 5b fb 74 3a 5b 21 a0 62 a5 f0 d0 63 26 94 c4 33 a6 4e 34 5f ee 33 5c ea e8 61 d4 3b 9a 30 b4 39 6e 5f 0c 39 66 64 de 31 26 cc 2d 30 5e 88 a2 90 1f f2 b4 58 82 01 b7 92 b9 e0 d8 63 a6 c3 d6 33 d3
                                                                                                              Data Ascii: L9A_Lo0`Hl!3:yXBZ8w/Ap?y?Qo?JT^o"prd@"P>zj>+(xILz18%aH=S!A>a?s1C2\RS~.bvb?2bJ#z!b2`a'8[t:[!bc&3N4_3\a;09n_9fd1&-0^Xc3
                                                                                                              2023-09-03 10:10:57 UTC96INData Raw: 07 fd 7a 60 a0 20 29 ee 90 cf c0 dd 0c c0 16 c7 a4 c9 2f 78 fd 20 d4 91 64 c5 95 82 8b 7e 2b 90 25 c0 fe b7 c0 c0 18 1b 80 90 38 b5 05 c3 de db b3 4a 33 b1 a3 d8 6e 18 c8 e4 66 32 a3 06 3a b4 80 d9 7e 6b a3 33 da 7b cd 4b 54 d5 e4 d4 a1 11 9a 10 7e 94 0f 3a ff 15 b3 92 f5 51 0f 37 f7 30 c0 87 7c 97 25 c2 bf d7 cb 4b b6 53 83 08 17 52 83 28 b6 11 9f 9c 9e a5 a4 b0 3a 81 04 d7 bb 94 cc a0 78 b8 8b 45 72 a5 7b e0 74 b5 83 37 af c1 6c 94 92 1c a4 c5 96 51 a4 2d 39 b0 43 96 fe d2 a4 c4 7b c3 20 d5 af 70 91 3d e7 39 90 28 1f 50 88 80 79 1b 41 e3 07 93 c5 fd 7e c9 0f b4 5a 80 d3 4b 3c 6e 02 cc 37 1d c0 c9 9e 5f 06 eb 5f 9d a2 98 42 b3 89 9d 5d 9d d2 93 26 78 47 9b 7e d2 ad d3 2c b4 97 cc a5 b2 97 24 7b bd bb d3 5c 83 43 40 79 b6 97 8f 77 d4 62 89 1f 2b 64 89 e2
                                                                                                              Data Ascii: z` )/x d~+%8J3nf2:~k3{KT~:Q70|%KSR(:xEr{t7lQ-9C{ p=9(PyA~ZK<n7__B]&xG~,${\C@ywb+d
                                                                                                              2023-09-03 10:10:57 UTC100INData Raw: 30 cc 7f 2f 4f f8 08 47 c2 a0 44 26 d8 c1 74 a1 f2 75 4e 15 c5 a8 5e f8 e5 d8 8f 10 b5 f5 68 93 dd 71 4b 06 b8 48 4d f4 f2 4d 4e ca f2 d0 5e 89 fe ab 6a 36 ff f0 39 14 f2 00 ca 14 e6 71 8e 36 c0 0c 2f aa cb 32 81 6f 1e b4 ee 6b b4 41 43 6c 22 23 5f 16 b9 16 07 10 b3 43 43 ee f5 50 4c 89 a9 79 7c 63 c0 55 04 6b c6 45 05 6b bb 74 cb 00 00 f3 1f 88 bc b8 45 5a eb b0 45 e4 b7 c0 45 ef bf b9 45 82 95 17 22 23 a4 09 6e 5c 3f 4c e6 64 54 f0 33 c9 9c 37 b1 14 94 37 12 45 b3 33 2b 72 52 aa de 68 61 36 82 08 d7 22 2e 00 37 f1 a6 1c 1e 34 b6 00 8f c4 2e 51 ab 95 17 66 80 91 49 cf ed cd c7 70 5f 65 35 71 a6 97 17 8f f4 c1 3f e9 a4 2b 8f 6f f0 74 6a 34 e5 22 8e 1e ab 28 18 3b db e3 3f 76 e2 a1 0a e5 95 1f 8c 69 e6 fb 1c 5c 5c d4 8f 6c c4 6e af 2c b4 3d c7 50 b3 37 13
                                                                                                              Data Ascii: 0/OGD&tuN^hqKHMMN^j69q6/2okACl"#_CCPLy|cUkEktEZEEE"#n\?LdT377E3+rRha6".74.QfIp_e5q?+otj4"(;?vi\\ln,=P7
                                                                                                              2023-09-03 10:10:57 UTC104INData Raw: c4 c1 7e 94 d5 a8 b2 b4 c2 c0 96 82 bb c0 7a f8 cc 00 7d 78 c1 3b fe 6f 7b 43 ba 84 3c d2 3f 15 b4 12 f4 00 e0 c0 7b 50 cc 55 c4 90 95 85 7e 90 f1 c6 36 13 c4 38 7d ed 63 4b 73 d1 a4 4d fe 84 8c 4d 32 d2 95 49 7c 93 86 03 be a3 80 93 4d 59 d1 a6 7e 1b cc c2 28 13 49 3f 4d 80 72 97 c4 97 84 d1 fb 59 3b e2 7a 10 85 b5 74 2a 45 88 c1 93 87 41 60 50 3c 45 a5 f6 43 84 e6 d0 82 3f 81 9f 08 64 fe 94 07 f8 be 96 c7 81 16 11 4a 40 79 84 0f c0 bf a3 4d 86 18 1b 8f fb 7e 62 f9 c4 45 51 f0 aa 45 90 73 bd 74 f6 85 f4 fb 28 85 40 5f 7b aa 45 be e4 91 fb 66 55 f0 c8 3e 1e c6 c4 18 6f 81 c2 86 91 82 d5 fd 6e 8e bf 77 c5 c4 c3 82 d1 87 c7 7e 92 84 40 45 a3 04 36 f5 78 01 09 0b 9c 83 e0 2e 7b 9e fb bf 50 87 c6 b8 93 8e 4f fc ba 86 ea 3c 8f 45 a6 bd 94 cc 80 5d 52 90 80 5b
                                                                                                              Data Ascii: ~z}x;o{C<?{PU~68}cKsMM2I|MY~(I?MrY;zt*EA`P<EC?dJ@yM~bEQEst(@_{EfU>onw~@E6x.{PO<E]R[
                                                                                                              2023-09-03 10:10:57 UTC108INData Raw: 55 33 bd c4 d4 8f 16 06 f7 30 0a 67 44 31 b9 a5 a4 32 b5 82 b4 bb 84 2f cd 32 6e 2b b2 ed 1f 21 34 22 5a 30 e7 61 a6 6c 66 c5 fe 76 dc 7b a5 14 bd 63 b6 88 9b 7c 27 2b 76 78 e8 34 b6 30 5e 64 b6 3c 6b 2c 39 6c c8 9c 8f ee 6a 12 84 01 43 eb 7f a0 4f 74 9f 30 80 a1 4d 32 9f 89 3f 24 4e ee 39 0c c0 32 e4 cf 9b 61 06 3d 33 65 39 6f b2 8b b1 30 30 6e 39 47 4a 5b 6a 43 84 b4 34 35 7d 90 e4 bb 89 71 b2 db 4b e0 24 03 8e e8 34 50 7e d0 c6 21 7c 00 f4 0d 4e 00 9d 42 a2 d8 b6 51 0f 14 7c b0 a7 40 3c b8 4f 12 b5 b3 b6 1a c2 df f6 21 35 61 4f b0 34 f2 6e e8 24 01 4d 51 e4 31 14 16 5b 3b 4b d3 be 20 19 69 45 45 c4 6e 65 55 c5 89 3f f2 41 20 9e 90 4d 62 d3 73 3b 53 74 ba cb c1 c5 30 65 a3 c1 03 de f1 9b f0 cc 60 9f ba 19 61 3e 7e 4f 26 94 77 c5 a2 87 eb ec 62 3f d9 7d
                                                                                                              Data Ascii: U30gD12/2n+!4"Z0alfv{c|'+vx40^d<k,9ljCOt0M2?$N92a=3e9o00n9GJ[jC45}qK$4P~!|NBQ|@<O!5aO4n$MQ1[;K iEEneU?A Mbs;St0e`a>~O&wb?}
                                                                                                              2023-09-03 10:10:57 UTC112INData Raw: 3c c9 7e b4 d7 c0 f5 cc a0 e0 fb 4b f1 c7 7e a3 44 9b fd 54 9c 03 f5 90 8f 95 28 a3 72 45 b7 e4 84 cd f5 5b 0f 91 7a 13 45 c0 7a d6 01 12 0b 65 0f cd 7e 60 a0 84 7e 13 7d c9 00 90 86 4b bf 9f 2b 06 3e c0 84 28 74 a3 85 c0 f5 78 07 c0 ba 94 01 2d 0b 9f ec fc 7f 90 09 aa 7a 78 61 e6 7e 90 84 43 ba 98 01 36 29 56 c1 c0 7e 90 8b 4e 62 91 84 c0 7e 19 d8 e4 52 19 f0 e4 6a 90 05 fb 81 6f 84 c0 08 9a a4 07 3a b4 94 9f 7e ea 6f c7 0e f6 0f c3 f7 90 88 c1 b0 10 d8 dc 6c c1 04 ad 77 c2 84 9d 5e fa 85 e0 2e f8 84 c2 7e 90 f2 3f 6b f0 10 f0 3d 90 0f 40 6e 10 cd c3 7e 13 4c 3f f5 9d 2c b5 3a 92 84 c0 78 b6 07 38 7f e5 98 40 fe ec a0 dc 01 e7 91 c0 5f 90 98 aa 7f c1 d1 28 3a da a6 c1 7e d0 88 29 f3 90 b4 4b 6d 90 d6 2b 33 15 44 be 6f c0 a5 41 57 c0 d1 28 59 93 8a 2b 0d
                                                                                                              Data Ascii: <~K~DT(rE[zEze~`~}K+>(tx-zxa~C6)V~Nb~Rjo:~olw^.~?k=@n~L?,:x8@_(:~)Km+3DoAW(Y+
                                                                                                              2023-09-03 10:10:57 UTC116INData Raw: bc 7c 7e 68 86 7f 71 68 6b 60 71 68 85 38 b2 41 6b 60 a6 ee 53 70 4f b1 e4 b6 47 6f 31 41 9e 72 e4 65 a6 fb af 73 71 a7 2d 60 a6 62 03 20 1b ed f0 30 4a 30 5c 74 87 7a 57 02 46 e5 6f 1c 1e 08 80 c8 37 71 90 2c 0e 1d b7 4e 3d 08 be a4 7c 45 be 26 4f 01 e2 63 a6 42 f3 90 4a 33 5c 56 1f 60 39 0c 46 23 5c 6d 4d 03 d2 b3 32 23 f4 ce 61 14 ba 58 de 40 b7 67 5a 88 96 62 4f 68 91 7a 60 eb f8 30 6a 28 e5 5a 4f 33 5c fa c7 10 a4 bb b6 51 a6 cf 3a 78 a4 45 29 b0 bc e2 44 25 94 56 89 70 95 06 04 73 d5 f0 5c 36 5c 36 bf 26 80 a0 15 2c bc 3f ca 9c 94 3b 1b 88 8b c2 27 c3 b0 34 cb d0 98 d0 6e 61 b6 3c 19 e8 5c 6b 79 84 be 3f ca d7 e5 31 64 0c a6 39 0b 37 b5 91 1e 61 e3 d8 cc c4 44 54 1d eb 44 d8 d2 10 b4 30 4d 90 39 64 78 62 e6 d8 c2 cc ad f0 5f 63 e0 3f ca c9 d5 32 c8
                                                                                                              Data Ascii: |~hqhk`qh8Ak`SpOGo1Aresq-`b 0J0\tzWFo7q,N=|E&OcBJ3\V`9F#\mM2#aX@gZbOhz`0j(ZO3\Q:xE)D%Vps\6\6&,?;'4na<\ky?1d97aDTD0M9dxb_c?2
                                                                                                              2023-09-03 10:10:57 UTC120INData Raw: c0 e4 22 90 85 c0 79 78 9b 78 81 6f ec f4 7c 97 84 c9 19 62 85 c0 96 a3 84 b4 7f 90 09 44 5a 80 85 80 7e 90 09 4c 5a 9c 84 c6 2e 90 d5 28 d5 ba 7b 3f f5 14 80 e4 6a 90 89 43 ba 84 07 38 7e 91 f1 d9 14 91 6c 0f 1e 9a 85 c0 70 94 84 1f 75 78 cd 9d 6f 90 44 28 e1 87 84 d1 c2 b4 84 c1 7e b7 86 b5 1c 1b 10 e4 7a 99 84 c9 c0 a0 84 ee f5 d2 80 4a 7e 80 0e 0a 44 86 f1 dc fa d0 4d b4 6a 1a d4 c1 7e 96 d2 c0 7f e5 8a 43 be 92 07 06 7e 92 00 09 0b 70 b7 00 95 90 81 db be 13 5c 3f 45 53 90 b5 58 90 ab b0 7b bf f1 cd 2d c4 6c a3 f6 a5 49 42 4b a3 04 f5 16 b8 40 5c 3d 11 d2 c8 7e a3 ec 7c 53 11 81 4c fc 95 84 99 c6 91 ef 20 f5 d2 c5 41 db 8d 4c b5 3a 90 04 c4 4a a4 c2 40 7c 5c 05 c5 fe 1c 6c 22 38 bd 84 e0 fc 80 8b 28 a8 16 81 d6 3a 78 4e 46 7b 85 6c 7e f8 95 80 84 96
                                                                                                              Data Ascii: "yxxo|bDZ~LZ.({?jC8~lpuxoD(~zJ~DMj~C~p\?ESX{-lIBK@\=~|SL AL:J@|\l"8(:xNF{l~
                                                                                                              2023-09-03 10:10:57 UTC124INData Raw: 0a 90 00 63 e5 d8 4d 75 b5 60 0e 2b 92 f4 be 66 14 28 a2 be c7 79 53 dc f5 60 7c 14 9a bb 5b 60 b4 37 ef 62 b0 70 4e 6b 64 45 51 c1 bc 39 df 31 b9 3c af 60 75 45 5e a7 b6 35 9f 61 b4 30 ee 60 3d 2d 5f 41 b6 09 53 fc d5 3a 43 59 a9 72 d6 10 b4 45 4b 88 ba 90 c7 eb 9c 44 6a 28 24 a0 5a c0 e5 67 cd e0 4b 33 3b 74 73 35 ca d0 b6 31 1e 26 b4 f7 4b 1c ca 73 4e fd d6 29 43 e1 b9 23 cd 20 d9 f6 d1 94 84 b8 3b 44 15 b1 4f 30 dc a4 ae 69 99 b3 6d 11 f4 61 cb 43 8a e2 44 74 8d b4 53 a0 65 3a 59 59 a9 58 cf 4a 1f 30 7c a3 b8 2f 8d 6c 15 61 48 dd d5 36 fe 5b 71 45 55 f0 83 b0 4c ec d5 19 86 6f dc 78 cd 62 42 ed 1a 6f c6 34 6c 21 94 32 50 08 b0 21 49 bc b4 55 5e 21 5c 50 26 08 74 a0 4e f0 b6 fc 11 f2 b6 00 df 75 b3 81 42 e0 b0 b4 ad 61 19 77 cd 64 87 36 8c 68 82 58 2e
                                                                                                              Data Ascii: cMu`+f(yS`|[`7bpNkdEQ91<`uE^5a0`=-_AS:CYrEKDj($ZgK3;ts51&KsN)C# ;DO0imaCDtSe:YYXJ0|/laH6[qEULoxbBo4l!2P!IU^!\P&tNuBawd6hX.
                                                                                                              2023-09-03 10:10:57 UTC128INData Raw: a8 4b 08 10 b0 2b 75 c6 6c d6 78 a2 d3 40 f5 60 bf 35 71 15 4a 20 51 06 25 61 65 10 25 de ea 83 70 a9 ee 83 06 7a 7e 78 20 1a 7e 90 07 04 76 d0 43 c5 0a e6 c0 c0 7f 90 0f c0 6b 1c f1 84 7e 15 56 cf 7e 14 42 c4 7e 90 25 7c 12 90 c7 c0 4d 6f b7 1b 4d 7d c4 fb b9 19 f8 e4 52 90 88 f0 76 9f 00 0b 7c 30 6c f3 38 90 b4 92 96 0c 51 c4 32 93 f6 43 ba d0 80 fb b9 9f 00 69 7e d2 07 c0 84 91 f0 ce fd 6a 87 b4 fe 99 07 3a 7b 9f 01 56 7e b4 c0 f9 43 91 4a b4 67 31 85 b6 16 10 70 a9 3d 90 d4 28 5f 93 06 c2 f7 92 9e 43 02 b4 90 c3 0b 98 8a 4b 73 92 a4 3c 84 d3 84 c0 2f 7b c0 61 02 ee c7 c0 7e ad 84 c0 7f 90 f1 c7 16 92 68 c0 6d 7b ae 43 86 93 f1 ca 73 93 c1 1c 7e 80 d4 2b 61 13 90 38 7a 96 b3 0c 7c a7 88 a8 c6 e3 84 c7 7b 37 3e 19 7e 37 85 ca 7e fb d4 d8 96 76 50 c5 94
                                                                                                              Data Ascii: K+ulx@`5qJ Q%ae%pz~x ~vCk~V~B~%|MoM}Rv|0l8Q2Ci~j:{V~CJg1p=(_CKs</{a~hm{Cs~+a8z|{7>~7~vP
                                                                                                              2023-09-03 10:10:57 UTC132INData Raw: bb b4 59 d0 b4 d8 5d b6 91 31 4f 12 93 4e 33 47 e8 10 1c 16 ab aa 8b 1c 93 0f 8e 61 c9 17 68 18 c8 17 f8 7a f6 66 3b 47 f2 21 59 19 93 cb 2d 21 c7 93 0b 73 f1 3f ca 40 b7 68 25 f3 bc e2 79 e0 b6 ab 46 78 9c 85 8e 61 a9 18 d2 17 d9 2c 66 f0 16 36 54 48 c9 41 4d 74 9c 9b 49 32 a7 a0 46 91 fe db 0c 59 d8 14 0e 58 c1 0c 77 4d dc f0 4f 15 54 04 18 88 79 bc aa 00 f4 75 91 e3 2c 30 a6 04 14 34 ea 3d 86 9e 9c e3 b5 a3 30 eb 87 0b bb 6f 31 4b ce 94 4b cf c7 3c 90 74 1e 65 9c 2c 3a 7f 57 65 fa 12 b9 ca 8e 71 a1 21 1f 88 9c 13 46 eb 89 a4 0f 40 bc 0b b3 6f 30 bd 3e 21 dc 22 c6 d1 26 de f7 00 b6 c0 7d bb f5 31 46 93 c1 3f 26 f4 74 33 24 f0 b0 d8 89 cd 86 51 c3 e6 15 36 4e e9 f0 14 62 e9 ac bb 59 60 3d 66 72 e9 ab b9 10 38 b4 b9 10 3c 3d 6e 2e c1 04 31 de 7d 8f f3 3b
                                                                                                              Data Ascii: Y]1ON3Gahzf;G!Y-!s?@h%yFxa,f6THAMtI2FYXwMOTyu,04=0o1KK<te,:Weq!F@o0>!"&}1F?&t3$Q6NbY`=fr8<=n.1};
                                                                                                              2023-09-03 10:10:57 UTC136INData Raw: 6c f3 38 90 c4 c0 0e 78 8c 79 7e 91 80 86 71 f8 c8 c9 ff 90 05 d0 96 3c 12 3f 81 10 c4 e0 14 94 6c 72 dc 12 b5 63 7a 90 b0 86 7e 15 44 b5 61 f8 c0 cc 7a 10 94 c4 96 1a 04 d0 df 11 85 ca 18 1b 89 a4 1b d3 05 97 fe f6 0d c8 bd f6 0f d5 ff 96 9c a6 f7 80 81 f5 7c 90 d7 95 28 90 0f b4 5a 80 d3 4b 80 13 84 09 81 a3 44 32 d0 67 55 80 fd 51 86 91 96 c4 04 ee f5 92 6c c1 40 7d f1 cf 16 98 8e 85 7c bd ab c3 40 f6 25 c4 fe 97 0f e0 80 f6 0d 85 7e 16 9e eb 87 d0 0f 37 f5 41 0f 3d 7e 98 76 c0 d0 1b 4e 8f bf 79 86 33 7e 35 0f 0a fd 71 87 33 da de 3b 41 69 92 88 5b 6d 31 44 c0 8e 15 84 00 71 14 25 c1 7e 90 ec e2 7e 90 9e 90 96 db 84 6d f5 ad 8d c1 72 1b 74 c6 65 d9 0f 3d f5 92 55 c4 6a d9 0d b4 5a b0 09 40 3a 9a 87 90 96 0f 25 00 74 c2 5c 40 2b 15 5f c0 53 78 c5 8c 7a
                                                                                                              Data Ascii: l8xy~q<?lrcz~Daz|(ZKD2gUQl@}|@%~7A=~vNy3~5q3;Ai[m1Dq%~~mrte=UjZ@:%t\@+_Sxz
                                                                                                              2023-09-03 10:10:57 UTC140INData Raw: bc d8 bc ea 93 34 58 36 e7 65 42 88 85 10 27 10 b2 18 88 64 9a 4f 7f 32 f4 33 db 68 71 be 4e 60 35 15 5e 46 73 3e 4b e1 86 31 4e 56 92 5a 4f 88 5b 22 b8 55 34 37 ef 91 b5 6e 8d 33 ba 67 dd 62 84 26 ee 52 ac b3 81 9f 34 b3 8e 64 8f ff 3b 37 24 1e 0e e5 7d 45 1e 53 66 00 1f 10 34 37 c4 08 b1 ba 1e 66 c7 06 6e a1 56 20 45 b1 e4 31 06 64 b4 03 95 ea cc 33 45 b1 3e 34 16 62 54 30 26 61 e1 f1 ad 22 a4 13 4c 53 59 3b 97 40 b5 38 4f 31 b4 3b a5 6b 65 b9 20 78 b4 b9 18 7c 37 f0 46 3d 8d b0 30 70 c1 62 c5 2e a0 80 4b ae ff 8f 4b df b1 85 4b 53 4b f6 4b c3 b1 30 7d a0 bf e9 45 9b bf e0 0e e9 ca 20 c7 36 a0 e2 42 3f b2 6b 0e fb 45 ae c5 68 04 60 74 a2 7c 30 60 68 c1 34 c6 90 b4 b0 2d c0 bd 80 05 5a 7c e2 4e 69 04 14 4e 64 39 74 6a 64 e6 5a 4a f1 b4 61 a6 04 14 f4 1e
                                                                                                              Data Ascii: 4X6eB'dO23hqN`5^Fs>K1NVZO["U47n3gb&R4d;7$}ESf47fnV E1d3E>4bT0&a"LSY;@8O1;ke x|7F=0pb.KKKSKK0}E 6B?kEh`t|0`h4-Z|NiNd9tjdZJa
                                                                                                              2023-09-03 10:10:57 UTC144INData Raw: 0e 83 7c 1a 97 c1 7e 96 c7 fc 7f 19 d0 e4 6a 90 f2 d9 f5 d6 d0 90 16 44 be cd fe a9 a1 42 47 91 0a c0 49 98 47 e4 4d 59 84 d8 15 93 05 d9 35 92 84 4b 00 dc 45 21 6e 11 66 c0 81 6f 84 c0 4d 50 0e c3 7e 9b 4e cb b6 a3 44 49 32 90 a0 d0 fd 59 7b 43 bd 94 84 32 d0 67 55 91 96 73 f5 c5 7e 15 6c c0 8e 15 69 b5 71 f8 06 04 7e ba ee c4 96 2e e1 c2 55 83 04 e0 7e 85 b7 00 3f 9a af 39 f5 90 55 4b 89 1b 79 01 97 92 84 33 db 1b 4e 43 9f 93 77 d8 da 1b 79 40 79 91 83 89 2f c5 84 90 96 59 17 3e 81 c5 0f d0 8e 78 c7 b2 3e 84 c0 e4 5e d1 44 82 45 60 8b 44 9e 50 b7 61 36 40 e8 83 fe d9 60 d4 fe bc 9b c6 eb 54 87 c0 66 13 7c c1 0b 8d 84 4b 32 b4 98 4b 2f c4 d6 b4 16 00 c5 f4 2d 90 03 88 4a 10 19 cf 7e 14 9b c1 7e 90 01 00 71 9c 01 d7 be 91 c4 d6 62 1b cc 94 76 c1 ec ac 3e
                                                                                                              Data Ascii: |~jDBGIGMY5KE!nfoMP~NDI2Y{C2gUs~liq~.U~?9UKy3NCwy@y/Y>x>^DE`DPa6@`Tf|K2K/-J~~qbv>
                                                                                                              2023-09-03 10:10:57 UTC148INData Raw: 66 6a 47 4a ea 12 dc 61 46 5a f6 f1 b5 14 db f6 b5 38 d9 61 4a e0 44 e3 89 01 7e 75 54 1f 8e 70 b3 89 ee 62 b4 8e 46 65 04 11 f1 a1 b9 03 a3 93 11 3f ca de 31 51 4d 30 39 bc 6a 51 cb 38 26 94 ba e1 6c 3a ea 30 4e 90 39 8c 6a f0 b5 34 bf 77 f4 38 6a 78 ac c7 c5 b1 06 33 2e 61 46 9e c5 64 7e 7f 99 78 f1 b3 b3 64 47 a0 ea 1c 1a 91 4f 6c 3f 3d 4f 6c f5 80 d3 08 9c 4a 0d 60 c6 97 a6 6c da 21 ae 48 06 12 1e 32 39 b4 5c 44 25 17 26 80 54 36 1e 88 5f ca 13 82 b2 94 ab 66 46 27 4d 67 e6 28 11 67 e5 08 6e 88 22 61 cb 5f 70 e0 4a 88 b6 b7 ae 60 37 f4 7e 89 31 38 07 00 ae 2d f2 10 b5 44 0f 34 a4 45 68 58 7b 39 8a 69 65 20 88 69 15 d8 ef f0 8a 62 26 b0 a2 91 47 7e 14 39 66 e3 70 10 2d 54 39 10 e4 31 de b0 4f 0a 9e 62 a6 9a d8 f4 21 28 b5 44 03 54 cf c3 31 51 cf e8 14
                                                                                                              Data Ascii: fjGJaFZ8aJD~uTpbFe?1QM09jQ8&l:0N9j4w8jx3.aFd~xdGOl?=OlJ`l!H29\D%&T6_fF'Mg(gn"a_pJ`7~18-D4EhX{9ie ib&G~9fp-T91Ob!(DT1Q
                                                                                                              2023-09-03 10:10:57 UTC152INData Raw: c3 16 3f 81 d0 e4 4e f0 87 e8 3d 91 8e 05 39 7b a9 4b b0 13 e1 91 d2 78 84 a0 7a fa cc 6c dd 85 5c 80 eb 11 25 d5 f7 e3 a6 4b 05 dc e0 f8 3e 67 55 91 96 5f ba 2d 65 54 8e cd 5c 96 22 e3 78 66 c7 c1 81 90 f1 cd f5 c3 c8 97 2c 6f 04 d5 b2 a1 c7 c0 95 ba 8d c8 3e bb 7d 4b bf 1b 73 e0 e2 bc b9 83 60 58 c7 d6 5f f5 e4 c2 b8 94 cd 91 7f 30 9b f0 2f c0 6c 50 1e 6e 86 3f 1e 88 bc 4b 86 c2 6c c6 5b f0 91 95 fd d3 6d 39 5e ca c1 c2 fe 13 42 3c 2e c6 6c 1c ff 91 84 8d 7b 56 c1 c4 7f c1 d3 c8 96 ee 7e 20 38 c3 dc 43 bb b0 8d 95 2c 78 95 42 27 a0 b7 a8 be cf da 01 27 88 86 95 9e 99 80 40 fb 42 f0 e5 29 1b 7e c7 70 b0 db 45 b7 ee 97 e0 5b 98 d2 c0 55 40 0f 31 f4 9c 86 48 5e 98 c4 8e 0b 67 c5 9b fd 7c 90 cc f3 91 87 4d 3e 18 d4 4d 2a 90 a0 c8 2f c2 ec 90 35 97 28 c8 b9
                                                                                                              Data Ascii: ?N=9{Kxzl\%K>gU_-eT\"xf,o>}Ks`X_0/lPn?Kl[m9^B<.l{V~ 8C,xB''@B)~pE[U@1H^g|M>M*/5(
                                                                                                              2023-09-03 10:10:57 UTC156INData Raw: b5 60 66 08 bc 61 0d 5a b5 93 4f 96 f7 34 46 15 af bb ce 2d b8 bb 0d 6c 8f f8 4e 62 dd 21 6a 84 bf 30 4c 79 b7 32 cd 69 b7 34 3a 23 e4 35 c5 15 f8 bb b7 60 3e 26 c4 a2 8e 27 3b 7c 34 b4 8e 14 a0 ba 18 61 74 30 4e 37 b5 45 40 e3 72 32 cd 60 73 32 ca a0 c1 d0 7d a0 34 db 4b 7b 74 b3 96 9f 64 6b de 6e e5 58 22 11 bc fd 6f d2 b0 38 c5 23 ac d0 43 25 ac bb 05 60 a8 b9 03 7c 3f 63 5e e9 b4 65 5e eb f7 24 c7 25 a0 99 1a 66 c1 4b c7 db fd 00 41 40 94 2a 8c 40 e4 11 1f 88 8f 17 ce 77 ce f1 5a 17 92 93 56 68 d5 11 02 15 ab c5 8d 50 e4 31 49 3c b7 37 3c 2f f2 6b 71 a1 97 6a 54 63 0e b9 05 48 87 8a c7 33 f0 00 ef 81 0c b9 0d 54 16 13 f7 62 b6 80 4a 5b 75 44 6d 06 3f 30 0d 64 1c 31 3b 7b 91 c7 4d 30 98 50 81 64 d2 b1 2b 4e 43 2a b1 50 ff 34 7e 78 34 2a 0d 4e 3e 30 1d
                                                                                                              Data Ascii: `faZO4F-lNb!j0Ly2i4:#5`>&';|4at0N7E@r2`s2}4K{tdknX"o8#C%`|?c^e^$%fKA@*@wZVhP1I<7</kqjTcH3TbJ[uDm?0d1;{M0Pd+NC*P4~x4*N>0
                                                                                                              2023-09-03 10:10:58 UTC160INData Raw: 7e b5 44 ab 4f b4 6e a6 bd dd 3a 90 b4 b4 50 13 94 39 7f f8 28 40 6f e5 96 a8 5c dc 04 88 96 fa 89 c2 fc 79 41 6a 7c 10 d5 f0 ff 98 dc 44 76 23 04 c8 6f 90 a4 cf fb 3a 84 c4 45 5b 8b 6c fa 32 04 c3 76 8f 88 c1 68 bb 80 d6 2c 16 85 df 9a b2 04 c8 67 14 8c b4 7f 11 8c c0 3e 90 84 28 79 82 81 c0 32 60 04 61 45 63 0d b4 5a 90 a8 b5 73 cf da 9d c6 94 c5 c0 15 cb 07 04 3e 53 04 ad 4e 80 f0 a5 f5 85 05 bc 2d c6 d6 c0 f7 cc a0 e4 96 95 b0 3e 3e 6f d7 aa 7f c6 27 c1 74 78 80 17 49 91 34 d8 fb 50 f0 d6 26 c6 6c ac 7e 83 04 d2 c6 90 bf c0 f1 50 95 42 6e 93 d5 43 2e c6 6c 8a ff 8b b6 f5 3f 94 0f fd 3f 94 c4 cb 4d 4b 8c 29 9b 91 00 e3 28 78 c3 c7 7b 11 94 c8 7e cd c0 e4 66 e6 4a 41 7f 17 4d 4b 02 b4 9c 97 3e 8c 80 28 14 92 9f cc 45 57 8b 45 6c 11 04 cc df 88 44 43 fb
                                                                                                              Data Ascii: ~DOn:P9(@o\yAj|Dv#o:E[l2vh,g>(y2`aEcZs>SN->>o'txI4P&l~PBnC.l??MK)(x{~fJAMK>(EWElDC
                                                                                                              2023-09-03 10:10:58 UTC164INData Raw: 3d 36 4e 3f 3f f3 10 3b 77 5a 4f 6c 5c 32 8f 71 34 3c 19 53 42 03 4e bb 87 cf 77 55 b4 6c 07 40 b4 4e 03 c1 58 70 76 eb b0 32 fe 00 88 08 c5 28 b8 c6 8f 68 37 44 7e 40 ee 20 4f 15 bb 28 1e 88 9a 70 66 00 93 69 3a 7d bc 73 a5 7a 15 32 4e 15 a7 c6 ce a1 b6 44 40 30 5c 23 0a 63 f4 45 4c 6b 4c 76 75 e2 bd 4c 4c d3 b6 37 c5 a3 c0 32 c5 a7 fa 6f ee 6e b4 0d ce 7a c1 3c 4f 7a ea 70 5e c8 36 3f ca 93 34 20 e6 70 f4 3f cb 8b 55 30 4f 14 a2 71 2f 74 1c 20 41 e4 6f 91 f2 2e 54 38 6a 9e 3d 3e ee 78 54 35 4f 63 b4 b3 2b 6c b4 14 a1 6c b6 20 28 c9 b8 31 ee 62 c1 12 cf 60 4a 10 6b 24 b4 44 46 e1 b0 ce 0e 80 b4 45 45 33 5c 68 0c 3a 37 50 49 36 5c 39 0e 61 ed 30 28 97 f2 3c 46 61 e3 44 4c 04 b0 16 c3 28 b5 b9 40 eb b4 7e 56 29 31 cf c7 2e b0 30 30 70 e3 60 1d 88 5a 65 4f
                                                                                                              Data Ascii: =6N??;wZOl\2q4<SBNwUl@NXpv2(h7D~@ O(pfi:}sz2ND@0\#cELkLvuLL72onz<Ozp^6?4 p?U0Oq/t Ao.T8j=>xT5Oc+ll (1b`Jk$DFEE3\h:7PI6\9a0(<FaDL(@~V)1.00p`ZeO
                                                                                                              2023-09-03 10:10:58 UTC168INData Raw: 07 38 81 94 f0 87 0e b9 af 18 45 57 f6 80 40 1b f9 3c 95 b9 64 ca 28 c4 8b 7e 2e f5 17 40 7a c9 84 c2 27 18 f0 ee 81 30 8f 86 66 db d4 ca 79 b0 ce b1 74 51 d3 45 a5 9f 01 90 6f 80 a6 4b 3b 80 86 a7 fd de 88 50 5e 1b c1 3c 2e 96 43 eb 3c 97 8c cc 95 77 18 d0 23 98 0f 0f a7 10 94 bd 82 10 d6 52 6e 39 1b d0 ee 80 06 cc ea 80 6f c3 f5 dd 8c 74 7f 12 ae 73 6e b3 bf 08 f5 69 37 d0 6e a6 d7 28 8a 40 b7 e9 03 98 8d 05 6e 93 5b d1 72 db bf 8d 6a 14 f6 ee af 9f 0f 01 0a 99 57 cf 5e 51 af 02 2e c3 f5 cf dc d6 ad 44 4c e4 b2 71 71 a7 f4 a5 7d 48 e4 2b 66 c6 6c 3d ff a2 45 ce 56 d4 0c c3 1e 98 c7 3f 33 60 da d4 fe 13 f9 c8 7e 9f 01 b6 25 9e 8c d0 95 94 36 ce b9 a3 56 eb 4a d5 8c b1 70 75 78 6b 1e 3b 88 97 ee 15 4d cf fa 51 19 4b 02 e0 fc c4 89 57 05 9b 2d e4 8b 4a 79
                                                                                                              Data Ascii: 8EW@<d(~.@z'0fytQEoK;P^<.C<w#Rn9otsni7n(@n[rjW^Q.DLqq}H+fl=EV?3`~%6VJpuxk;MQKW-Jy
                                                                                                              2023-09-03 10:10:58 UTC172INData Raw: 4b db 23 36 b4 bb 3b 68 e2 b3 a9 9e 5c 24 42 b8 e5 72 8b 30 21 56 cf 06 b4 3c bd a2 ed 69 c5 2e b8 30 b8 a3 b0 44 40 e3 7d 34 4e 0a b6 b9 00 6c 39 76 5a 78 eb db 62 30 90 20 6f 7f e3 d8 82 e1 61 e2 de 70 fd 35 fa d0 bc b1 62 64 5f 2a ce 40 b8 38 4a 8b b2 38 ce ad b1 20 4d e3 d2 34 4e 81 c5 19 08 68 3d 36 0f 4e 75 3c ce db 95 60 ee 70 e3 8f ae b1 29 7e 56 60 3f f7 c3 4c fd bb 00 70 b4 bd 5a 29 87 f9 c4 fc 9d 30 b2 58 f7 30 0f e8 ac ba 4e fc be 23 77 23 b4 b8 d7 62 57 50 4c 20 37 c9 4d 1c 57 70 88 60 94 b3 8e 64 e4 30 b1 a0 c2 3c 0e 30 5c 51 4e 72 76 30 40 68 74 30 8e 31 74 30 74 9f c2 34 1b a0 b4 77 8a 60 82 80 4e 5b 56 76 24 60 d0 6b 88 61 94 bb 08 74 b4 a9 b9 9b 37 f0 5d 21 e4 3c 1f 88 54 56 3f 28 f2 24 1d f9 34 6e b9 9e e6 61 a6 71 b5 27 0e a4 84 f6 4e
                                                                                                              Data Ascii: K#6;h\$Br0!V<i.0D@}4Nl9vZxb0 oap5bd_*@8J8 M4Nh=6Nu<`p)~V`?LpZ)0X0N#w#bWPL 7MWp`d0<0\QNrv0@ht01t0t4w`N[Vv$`kat7]!<TV?($4naq'N
                                                                                                              2023-09-03 10:10:58 UTC176INData Raw: 94 43 86 6f 84 b4 6a 1b 4c 01 87 95 07 c0 9e 8f 0f cc f3 50 ce 89 7e 90 09 c4 bf 7b 81 78 36 90 cf 84 7e 10 e4 c4 83 53 c4 3f 0a b4 88 aa 3e 10 86 d0 77 11 85 28 7a 10 2f 43 ba 80 47 c0 2b 1b 68 43 92 8c 0f 8d 7e 9c d7 f3 a5 c6 72 01 fe b0 d3 07 3b 74 88 40 73 19 d9 c0 96 e4 8d 49 23 7c 42 85 7e 6f 94 2b 75 10 e1 3f 7e 80 43 85 92 91 84 cc c6 90 04 c0 7e 90 01 08 0b 81 72 05 7e d0 f1 c8 47 95 5c ee 38 90 84 b4 7a 10 c9 3f fe fa 84 c3 f5 51 da e3 b8 bb 47 c0 0a bd cc b4 5f d8 f0 d5 fe 57 81 a8 52 d6 84 d6 3f 83 00 dd 12 d0 86 29 5b 92 84 40 6f b2 70 c0 7a 50 6f d0 7d 92 c4 2b 5c 97 87 c2 fe 1b c1 40 4f 80 f0 c0 58 13 7c e0 0a 88 07 38 7e a0 f0 ca fd 68 c4 b5 c5 90 0d b5 8e 7b 91 07 3b 60 b5 40 70 90 6f cc 7e 92 85 e1 95 93 44 49 23 60 3e c0 79 11 a7 80 4c
                                                                                                              Data Ascii: CojLP~{x6~S?>w(z/CG+hC~r;t@sI#|B~o+u?~C~r~G\8z?QG_WR?)[@opzPo}+\@OX|8~h{;`@po~DI#`>yL
                                                                                                              2023-09-03 10:10:58 UTC180INData Raw: 87 dd f7 62 45 90 4c 53 66 b3 b3 70 bb 30 d3 a2 fe 13 9f 2a f1 b9 48 70 54 b1 2e f2 35 cd 4e 64 b4 30 4e 1c 57 63 24 60 e3 d8 ce 65 e2 30 4e e3 70 3c 2e fd b4 33 8d 5b 4c 43 55 e0 3b 32 b6 80 b2 cf c3 27 bc b9 49 f0 73 77 4a 90 34 31 cf a7 35 26 8e 8b 68 bb 88 8b 93 92 d9 80 b2 78 b1 75 a8 f0 53 e1 4a 51 5b 14 b8 3f 18 c7 96 53 e7 3f ea 6d 15 a0 77 66 c5 14 90 38 4a 66 74 9d 4f 23 b2 09 7b 20 ff 74 4e 15 ee 38 4e 78 17 11 4f 24 bc 10 ae 61 3f 32 40 80 bc b9 46 eb b2 bb 00 e6 b0 10 5b 49 be 6e 8d e3 b9 32 7c 71 f7 81 1d 36 3f 92 6e 37 37 4e 48 70 54 1b cf 85 37 55 b2 60 39 34 f0 70 34 1f f5 60 44 0f 4e 64 35 0f 6f 77 c1 09 c5 a3 dc 91 0e 44 b4 33 08 70 96 1f 1e e3 a4 30 cb a0 c0 2f cd 6f 4b cf 1e 6d f4 1d 08 20 9d 3c ae 61 b0 30 75 a7 c2 33 c7 1e b8 cf 4e
                                                                                                              Data Ascii: bELSfp0*HpT.5Nd0NWc$`e0Np<.3[LCU;2'IswJ415&hxuSJQ[?S?mwf8JftO#{ tN8NxO$a?2@F[In2|q6?n77NHpT7U`94p4`DNd5owD3p0/oKm <a0u3N
                                                                                                              2023-09-03 10:10:58 UTC184INData Raw: 43 b0 7c 1a 9a ed 6e a1 c2 90 7d 19 85 6e 7f 94 40 cc 72 79 e9 b0 7e e1 91 38 19 9f 0b c2 46 e0 98 43 86 f5 8b 4d e8 d1 05 fa 86 c8 8b 4f 92 10 84 cf fa 14 10 b1 7f 78 c7 cf fa a1 d5 c5 5e 87 f4 f0 7e fc 07 28 72 9f 94 45 60 94 84 c0 53 d5 78 f0 76 98 f1 c3 6e 9c 07 bd 86 6f 86 7e 6e c8 fb b4 7d 1b f1 38 73 42 95 24 8e 95 95 c2 6e 98 dd 4b fe 58 0d 8d 8a 9f 00 da ae 94 84 45 b7 e5 8d 4b 73 c4 cf 84 3a 90 a4 c1 b9 d5 50 51 3f 1b 84 01 f5 46 ca 45 ac 9f 00 86 8e 40 84 91 48 9f 00 26 ee 90 c4 80 3e 7b 63 07 3b 50 95 c2 fe 84 47 e0 2e 81 c4 90 78 90 09 7d 7a 24 79 e0 3a ed 70 cf f3 5d 41 02 3b 68 34 d5 7e 79 82 61 7d 67 8c 83 fd 97 f5 c8 0a ab 6c b7 ee 98 d4 44 f3 15 f5 c3 2e 78 a3 99 9c 9f 84 49 3b 60 01 00 03 a2 43 c4 3b 58 75 c5 95 b9 07 28 24 90 f0 f2 fd
                                                                                                              Data Ascii: C|n}n@ry~8FCMOx^~(rE`Sxvno~n}8sB$nKXEKs:PQ?FE@H&>{c;PG.x}z$y:p]A;h4~ya}glD.xI;`C;Xu($
                                                                                                              2023-09-03 10:10:58 UTC188INData Raw: ad 30 b1 16 bc d8 cf e8 4b cf 4e 06 35 56 42 97 4f 03 8e 60 ed b9 48 e9 f2 38 c7 26 b6 34 ac da e5 61 1d 36 3f 05 42 8c 9b e0 72 00 0f 03 95 e9 e9 30 b6 e9 e9 cc c4 67 88 51 4e 14 ae 0c 3c 14 bb 0c 39 28 bb b5 6c 40 84 89 4f 80 97 db 4e 6c 87 f9 cd ae b5 db 46 24 0d 39 6e 61 37 fe 4c 00 c4 ba 1e 27 b5 77 74 c0 c6 d3 6e 68 8f 20 9d 6f 30 eb 8f 2d 0a f0 cd 60 4c 64 31 12 c0 50 cd 88 b4 1b 3a 25 37 d8 57 14 82 30 cd 88 ba 44 52 28 bb b5 4c cc 44 31 77 3d 48 3f cb c3 a5 b0 4e a7 f1 cc ce 64 b4 b3 87 48 94 db f9 22 b5 be 07 61 a4 db 4e c2 42 f1 0e 15 c9 b3 87 60 f4 db d6 96 75 32 3b 13 b4 b3 af 9e 37 d6 b2 e3 7d 38 4c e1 7a a0 e7 60 5f b2 f6 60 b4 20 4e 60 31 f8 3b 39 94 3b 86 89 c6 cf ce 77 5c 52 4e 14 fc 78 3a 4e 37 d8 45 60 c0 22 cd 88 b2 45 0e 96 b4 f5 8e
                                                                                                              Data Ascii: 0KN5VBO`H8&4a6?Br0gQN<9(l@ONlF$9na7L'wtnh o0-`Ld1P:%7W0DR(LD1w=H?NdH"aNB`u2;7}8Lz`_` N`1;9;w\RNx:N7E`"E
                                                                                                              2023-09-03 10:10:58 UTC192INData Raw: b9 4a 71 10 7d 9d 0a 90 b2 87 44 41 f7 c4 f4 51 84 2b 7a 1a 46 4a af aa 54 c0 09 b1 8b 76 ac 9f 32 30 7e bb 76 86 f5 5a 0f 02 fd 90 65 c7 cd 91 45 28 7d 42 84 23 f3 d4 81 5c 76 88 c6 c0 30 e5 6c f2 ac 7b 30 cf 3e 26 4c 4a ae 1b 45 cd 42 7b 84 5b fe af 84 cf fa 91 80 c3 7e 17 85 44 7d 19 f9 cc f5 ed 84 c8 f5 e5 50 3f 33 6c d3 c0 81 e5 68 49 0b 40 6c 93 7f 90 99 99 27 13 f9 20 7e e4 84 ce f5 d5 70 3f 33 64 01 c0 be 9f 00 5c 7e 90 84 3f 5e d5 78 97 96 8a 85 fc 86 6f 84 99 f7 d5 68 b4 00 1b 4c c4 14 91 84 a4 24 9f 3a 9d 96 90 57 22 f5 58 45 39 7d 9f 84 7e 32 9d 18 f3 b5 15 55 c0 0a f0 04 bd 8c 90 f1 92 7e 10 f9 2a 7e e4 c5 4b 73 90 04 e7 3a 90 0c 85 b6 9f 84 76 be 66 c0 81 7f 10 f0 d2 73 92 a3 0b 7d 10 b2 48 3b 59 84 3f 4b 60 a0 84 7e 1d c1 c0 b6 c0 09 85 bc
                                                                                                              Data Ascii: Jq}DAQ+zFJTv20~vZeE(}B#\v0l{0>&LJEB{[~D}P?3lhI@l' ~p?3d\~?^xohL$:W"XE9}~2U~*~Ks:vfs}H;Y?K`~
                                                                                                              2023-09-03 10:10:58 UTC196INData Raw: 5c ce 62 02 97 5a 4f 38 5f 70 4c 53 74 6f 10 3b d5 a9 1d f4 e2 67 6e 50 e9 91 4c 1c f7 30 48 60 8b bb 0b 6c b7 f3 d7 4b b4 f2 c5 90 3f 75 46 b1 4a 10 b1 54 44 bd 72 20 b5 20 b1 60 84 d8 08 4d b4 30 17 e5 b4 f0 17 15 be bb 03 70 37 30 89 64 3d 09 a5 6b c9 36 4e 2e 3d 45 42 8b b7 bd 10 20 b5 0b 13 6c ca 8d 8e 6a e9 f4 8d 9f 36 03 a6 66 79 d1 2e 42 99 30 a6 63 43 e8 55 a0 f4 93 5c d0 55 32 a0 ac 94 4f a6 63 ed 39 0f 62 37 15 0f 79 b4 70 cd 5d 95 71 4d 60 ed 93 e6 e1 82 3c 89 2c b1 9c ae 60 35 68 a5 71 10 39 16 66 b2 f1 4d a1 b6 5a 4f 08 b2 e4 64 22 34 2c 2a 60 9c 91 0f 50 42 f4 4e 61 c0 39 b8 a4 b6 44 4a 20 1c 37 3b 67 37 15 2f 62 b4 35 0d d5 cc 10 52 9f c1 38 a6 80 b5 d0 7c 39 3f c0 c3 25 3c 5a 56 18 e4 91 ef 6c 75 3f 28 45 b1 2c be 65 55 16 8e f8 d0 16 41
                                                                                                              Data Ascii: \bZO8_pLSto;gnPL0H`lK?uFJTDr `M0p70d=k6N.=EB lj6fy.B0cCU\U2Oc9b7yp]qM`<,`5hq9fMZOd"4,*`PBNa9DJ 7;g7/b5R8|9?%<ZVlu?(E,eUA
                                                                                                              2023-09-03 10:10:58 UTC200INData Raw: f0 c2 f5 c5 94 4d 86 82 09 93 fe ab c9 31 f9 d5 86 38 0e ca 09 c4 f6 c0 6c 43 fc d9 c5 cd fd 54 9c fb 8d 80 8e f0 76 78 40 4d ff 9f 70 c2 f5 d5 05 80 7c 16 d4 96 29 78 93 92 7d d2 78 f0 61 d8 0d f5 f6 e1 11 9e 62 33 00 a0 7e 80 91 f1 dd dd 9c 4b 7e d5 90 93 28 13 a5 c0 f5 e4 f1 d0 8f b3 43 92 75 e1 fc e0 5e 19 84 f7 fd 57 80 49 03 9c 04 c0 46 b2 f1 84 f4 c0 85 80 7e 10 7e e2 0a b9 00 12 0a 90 a1 cf c8 42 72 42 df d9 04 89 7e 94 f0 cc 81 91 64 60 fe 96 0e d0 f6 86 c2 80 cc 90 96 15 cc 90 6f 0e bc 90 80 40 58 14 84 86 7f 94 c2 80 95 d3 96 c1 7c 95 66 c1 f4 80 c4 cf c8 4a 80 36 fd d9 80 c5 f4 88 0c de 5c d6 d4 c6 5e e4 8d 90 78 99 04 c0 84 99 f1 0c fa 42 f1 c3 76 d8 6f c8 dc 94 e2 3f 7e 13 84 a5 66 90 04 f8 7e 9f 00 12 9e e0 8e 4a 6e 21 86 c5 0f 92 c4 b1 64
                                                                                                              Data Ascii: M18lCTvx@Mp|)x}xab3~K~(Cu^WIF~~BrB~d`o@X|fJ6\^xBvo?~f~Jn!d
                                                                                                              2023-09-03 10:10:58 UTC204INData Raw: b4 45 42 48 e4 d8 d5 71 91 93 ff 61 8f f7 4e 15 e0 09 33 6c c0 29 77 e4 89 a8 ae 60 c0 21 a6 b7 e4 0e 4b e0 bf 0e eb 35 8f ef 41 e5 b8 31 0f 0a b0 d8 ec 55 4b cf 75 22 73 b3 4d 14 6b b9 76 53 b7 45 54 73 14 31 c9 c4 b5 72 4a a4 3d 08 ae 4b c1 38 c5 5d c5 32 ee 74 24 27 46 68 5c e0 ff 4e 44 69 cb 96 b4 69 32 23 37 0f 4e 14 8a 31 2e e4 86 cf 7a d7 39 0c f9 74 5c cc 8e 63 ed 71 4f 6b 3f 77 4e 64 f2 b9 49 e3 73 34 a5 20 44 bb 88 a1 54 32 ee 48 48 28 a6 69 ed d0 4f d0 32 44 72 8b b6 05 6f a4 b0 87 a5 52 31 eb 4e 15 ce b5 b8 1d b6 c7 90 68 39 34 fb c1 67 60 19 88 55 12 16 13 b6 3f ca 20 56 f7 46 e9 34 3c fe e3 d0 80 4a 60 b6 3b 0e e3 c9 3c 4e 14 f2 91 46 ab 76 93 2f 47 e4 d8 9d 54 e4 32 6c 69 f0 44 60 10 b5 66 a6 c2 f4 60 c5 60 72 69 65 25 bc 69 4d 25 b4 c8 ce
                                                                                                              Data Ascii: EBHqaN3l)w`!K5A1UKu"sMkvSETs1rJ=K8]2t$'Fh\NDii2#7N1.z9t\cqOk?wNdIs4 DT2HH(iO2DroR1Nh94g`U? VF4<J`;<NFv/GT2liD`f``rie%iM%
                                                                                                              2023-09-03 10:10:58 UTC208INData Raw: 84 4b 3b 98 0d 98 7a 19 9c c0 18 19 dc c8 95 db 09 79 7c 91 84 8c f7 cd 78 4b b4 51 04 29 6b 51 64 cb 75 58 84 80 7e 9b c9 3c bf 72 8f 49 36 90 80 49 6e 15 4a b5 63 1b 84 d0 7d 59 0f 1a bf 7b 9b 80 75 49 09 cc 6c 19 85 be ff 90 43 3f 81 90 84 4b b5 7b 84 1f f5 dd 88 cb b1 f6 0d c0 36 98 db 9e 25 59 47 aa 7e 92 6c be 19 6f 7b 99 bd 90 0f 84 5a 94 d2 fb 7b 50 84 8b 37 90 f7 9a f5 58 07 c0 9e 8f 45 39 7b 1b 88 4d 7e 50 ce 89 7e 1d d0 01 7a 90 0e 8c bf 94 72 01 7f e4 84 fe f4 51 3a c0 fe 90 84 c2 5b 90 87 c0 47 e4 a0 cc 0b 90 81 40 9f ef 6f cd ff ec 84 e4 72 90 c4 c0 7e e5 95 c0 fe 59 04 37 a6 8b 44 48 7e 9a e2 e5 7e 50 87 06 20 90 47 07 7b f8 a8 86 7e 86 ad c0 51 7b 8e c3 75 99 04 c5 fd 58 84 3f 20 53 d7 f3 a5 a9 99 c0 4e a0 c2 c0 28 c7 f1 82 7e f8 70 87 3d
                                                                                                              Data Ascii: K;zy|xKQ)kQduX~<rI6InJc}Y{uIlC?K{6%YG~lo{Z{P7XE9{M~P~zrQ:[G@or~Y7DH~~P G{~Q{uX? SN(~p=
                                                                                                              2023-09-03 10:10:58 UTC212INData Raw: 74 e0 a5 6d 73 35 4f e4 a2 70 6a e0 e7 e0 11 3e 7d f3 8e 33 b0 f0 f9 e2 bc 2e 3b a0 08 71 f4 a1 3f 30 42 6b e4 d8 4a 46 c8 77 f2 33 e1 03 a3 36 b4 09 63 64 e8 79 4e 37 c0 30 34 eb e8 14 5a 33 5c b6 0f 20 70 70 1e 88 3b 20 cc 09 8f 30 bb 39 c0 51 1d 36 5c 50 4e f6 4b cf 24 61 e2 d8 15 6a 6e 71 29 70 b4 26 05 59 99 a8 6f e1 12 78 c5 5d 2c 30 56 35 e1 30 24 9f e7 65 24 61 4b e7 4e eb 44 0b bb 14 99 bd 4a 70 82 60 a6 2a b5 21 a6 39 31 a0 a3 14 a9 66 8f 67 de 30 4f 68 35 f0 6f 6e de 30 1b 88 f9 b0 62 67 36 8c 8f e1 b7 84 13 3b 77 b3 73 e0 28 78 07 60 b4 44 61 21 02 30 75 24 90 38 39 45 3e 38 4e e4 7d 44 51 6f 02 f9 b8 60 35 91 07 29 b4 34 3a 6c f6 70 4f 66 c0 38 ce 58 34 f6 0e 44 5f e9 49 90 e5 61 ce 90 87 cf ce 59 c9 38 3a 34 de 0d cf 2c b0 a1 62 63 86 c7 17
                                                                                                              Data Ascii: tms5Opj>}3.;q?0BkJFw36cdyN704Z3\ pp; 09Q6\PNK$ajnq)p&Yox],0V50$e$aKNDJp`*!91fg0Oh5on0bg6;ws(x`Da!0u$89E>8N}DQo`5)4:lpOf8X4D_IaY8:4,bc
                                                                                                              2023-09-03 10:10:58 UTC216INData Raw: 9c 89 10 e0 be a9 1a 70 89 a5 5c fb 30 ca 0d e0 e5 f0 76 fc e1 0a 18 20 c0 ae ce 98 f2 a9 2e 9f 75 ca 7f 49 83 89 10 f1 f4 b0 0c ff 94 b0 0c f9 e5 00 6f d9 ab 8f 7e b0 e7 af 10 e4 f6 af 12 e1 84 fd 1b e2 e5 61 6e a7 8c e0 7f fe fb 83 42 af 85 40 43 a0 88 3e 76 25 bb f1 77 d9 f9 b1 2e f4 c1 d7 4f 9a 44 8f 76 91 b5 cb 0b 54 e7 a8 db 9a 84 89 13 01 8d e0 36 97 35 cf 8e 93 36 cb 1b e8 ed b3 0a 96 f7 f9 68 52 86 95 10 fb ea af ec e7 c3 d4 3c f1 34 c7 1a f4 f4 8c 7e e3 84 90 1b e2 e9 a9 0d 52 f7 91 63 f4 e1 ae 17 e2 9c 71 79 50 e1 ae 11 e5 e3 a8 0d 82 75 c9 39 a6 81 e0 72 20 cf a1 0c f9 e4 d6 0b 96 ea 18 60 e2 91 a3 16 f9 e8 a4 04 b0 24 c9 1d 50 81 60 6e 22 82 12 66 f4 c4 a5 0d f3 f6 a9 0e 50 88 c0 ee d5 fc a5 1d 01 c8 ad 1f e0 82 11 4a 99 c5 b2 19 30 88 b3 aa
                                                                                                              Data Ascii: p\0v .uIo~anB@C>v%w.ODvT656hR<4~RcqyPu9r `$P`n"fPJ0
                                                                                                              2023-09-03 10:10:58 UTC220INData Raw: b4 3f 4e 6f b4 3f 4e 6f b4 cf 41 60 bb 30 41 60 bb 30 41 60 bb 30 41 60 bb 30 b1 6f b4 3f 4e 6f b4 3f 4e 6f b4 3f 4e 6f b4 3f 4e 9f bb 30 41 60 bb 30 41 60 bb 30 41 60 bb 30 41 60 4b 3f 4e 6f b4 3f 4e 6f b4 3f 4e 6f b4 3f 4e 6f b4 cf 41 60 bb 30 41 60 bb 30 41 60 bb 30 41 60 bb 30 b1 6f b4 3f 4e 6f b4 3f 4e 6f b4 3f 4e 6f b4 3f 4e 9f bb 30 41 60 bb 30 41 60 bb 30 41 60 bb 30 41 60 4b 3f 4e 6f b4 3f 4e 6f b4 3f 4e 6f b4 3f 4e 6f b4 cf 41 60 bb 30 41 60 bb 30 41 60 bb 30 41 60 bb 30 b1 6f b4 3f 4e 6f b4 3f 4e 6f b4 3f 4e 6f b4 3f 4e 7f bb 30 41 60 bb 30 41 60 b4 30 ee da b6 30 62 62 02 7b 0c 60 0b c8 fc 22 72 33 15 2c 73 32 4b 60 b5 f0 4e ca b0 f0 4e 6d 74 30 66 a0 b4 49 8e 60 be 5c 4e 65 f1 30 4b b0 b8 30 4e 60 c5 16 4e 60 e0 43 4e 60 b4 cd 17 61 b4 c8 43
                                                                                                              Data Ascii: ?No?NoA`0A`0A`0A`0o?No?No?No?N0A`0A`0A`0A`K?No?No?No?NoA`0A`0A`0A`0o?No?No?No?N0A`0A`0A`0A`K?No?No?No?NoA`0A`0A`0A`0o?No?No?No?N0A`0A`00bb{`"r3,s2K`NNmt0fI`\Ne0K0N`N`CN`aC
                                                                                                              2023-09-03 10:10:58 UTC224INData Raw: 65 d3 d0 ec e5 be 9e 90 e5 8f c3 74 cb 5d 1a 8f 2e 46 1e 90 32 a0 7f fb 64 c5 9e 70 82 9a 57 f0 84 27 9f 85 64 c2 b0 f0 85 70 15 71 b6 a0 7d 7c e4 c2 4a f0 86 21 40 7b f1 a0 7e 12 e4 c0 c8 70 85 21 0f 71 9e 98 a3 f0 80 e5 9f c9 e5 87 1e 93 7b a1 30 70 84 9e 50 71 9d a0 7f f1 e0 21 1d 11 64 c1 c5 c5 e4 c0 e6 f0 85 15 9e 90 0d 20 7e e1 d1 a4 73 5b 64 c4 03 70 84 24 9e 91 35 6d 1e 91 c1 21 6f 70 87 cc 1e 91 1a a0 7f ea 74 20 7c f6 60 4b 1f 95 65 46 1f c1 76 95 1e 90 a2 20 7d 68 64 c0 93 70 86 53 cb f0 84 5f 1e 90 0e a1 56 f0 86 7c 1e 90 2e 72 9e 93 1a 20 7e 00 e4 c0 1c f0 84 3a 9c f0 84 48 9e 93 e5 c6 9f fc e5 8f 1f a6 6e 12 9e 90 c5 20 7c d0 65 43 1e 90 e5 f5 a8 66 e5 eb 9e 92 23 a0 7f 63 e5 99 1a 07 2e af 1e 92 46 20 7f ac e4 c1 fe f0 84 7b 9f 36 65 d4 46
                                                                                                              Data Ascii: et].F2dpW'dpq}|J!@{~p!q{0pPq!d ~s[dp$5m!opt |`KeFv }hdpS_V|.r ~:Hn |eCf#c.F {6eF
                                                                                                              2023-09-03 10:10:58 UTC228INData Raw: d8 51 2c 05 34 7d 9d 60 99 33 9a 60 07 3c 2d 0f d9 40 3c 05 b4 43 3d 09 db 5e 6e 0d d1 e8 3a 08 db 30 34 58 b5 1d 7b 61 45 20 4e 01 c7 5b 6e 06 db 42 6e 60 d5 42 2d 08 dd 46 2b 40 f5 40 4c 0d d1 5e 3a 60 40 30 63 63 41 30 7f 75 99 68 63 40 df 55 4e 05 c4 10 2f 0c d8 10 2b 40 d2 1c 6e 4d ec 00 45 12 dd 30 3e 40 d6 45 3a 40 d7 42 ae 09 c0 59 2d 01 25 31 ff 5a c5 31 0e 4d d1 48 3a 12 d5 42 54 05 f4 48 2d 0c c1 54 2b 52 bb 43 5e 40 d9 51 3a 80 b1 5e 29 40 b4 40 2f 14 c0 55 3c 0e c7 30 4e ab 0c 30 2b 18 d7 5c 3b 04 d1 30 4e 18 b4 30 4e 4a 94 43 3a 60 db 40 3d 40 d5 44 6e 4f 34 1c 6e 4a 9e 10 27 0e b6 d0 4f 60 f0 5e 37 40 9b 30 39 09 bc 5c 2a 4d b5 b8 63 04 dd 42 5e 13 b4 30 39 60 b8 18 27 06 b4 10 20 0f 94 5f 3a 08 d1 30 3c 40 d5 42 29 13 9d 10 4e 13 dc 5f 39
                                                                                                              Data Ascii: Q,4}`3`<-@<C=^n:04X{aE N[nBn`B-F+@@L^:`@0ccA0uhc@UN/+@nME0>@E:@BY-%1Z1MH:BTH-T+RC^@Q:^)@@/U<0N0+\;0N0NJC:`@=@DnO4nJ'O`^7@09\*McB^09`' _:0<@B)N_9
                                                                                                              2023-09-03 10:10:58 UTC232INData Raw: cd a6 1f dd 34 cf 1a ff e3 c2 5c 14 81 11 6e f2 e1 e0 00 f6 f7 b4 04 ff b4 c4 19 61 21 32 78 3a 96 52 6c e4 4f f1 79 13 b1 e8 ee 8c f1 b4 af d0 e5 da 9d 32 25 00 76 de eb b4 8c b5 85 db aa a0 c7 68 5f d0 ad a3 12 e5 e0 c1 f7 f8 44 a5 1d fb f7 b5 13 d1 9b e0 3f 6c ed a6 ee 8a 5c f3 ca b5 17 c6 6c bc 14 ca 76 e4 f3 a5 1e e3 e0 a9 18 f6 fb 80 3d c4 ad 83 4c a6 f7 32 24 b0 84 9e 35 fc fa a5 ef f4 9c c6 9c be 24 cf 1e 95 95 c4 1d ec eb ae ea d9 f6 d4 6e 83 15 c3 be d0 e0 37 dd 80 21 c3 da a7 a8 42 69 8a c3 83 41 a3 8f df 6e 81 05 83 3a 93 30 d9 2f bd ea a5 1b af 34 42 5d 89 e4 4b 2d d0 47 c4 27 a8 ea af 42 fe a9 82 41 a7 8a 33 73 30 89 a8 1b a2 fc f0 6e f7 ed f0 76 f0 a6 f1 48 9e a9 e1 4f 22 8d 52 3f f6 e2 a9 1d 1a ed f0 76 bc 05 89 5d dc fc c2 7e 49 15 c2 4c
                                                                                                              Data Ascii: 4\na!2x:RlOy2%vh_D?l\lv=L2$5$n7!BiAn:0/4B]K-G'BA3s0nvHO"R?v]~IL
                                                                                                              2023-09-03 10:10:58 UTC236INData Raw: 9c e0 1c 01 c4 72 5d 42 b0 1a 6c 81 bf 65 20 09 cc 19 b5 52 3f e0 45 03 64 78 ce 3d 67 37 2e 12 83 b0 39 d5 b9 d7 4f 99 b9 1e 4f 75 46 7b 3d 6a d2 30 6e 52 83 10 0a 05 d7 10 fe 52 84 00 7b c2 a9 21 78 12 09 27 06 40 99 54 2c 68 99 44 cc 62 99 d0 7f 52 99 02 79 d3 b8 80 c0 93 38 c9 6d 0c 99 44 3d f5 87 3a b3 69 87 23 cf 10 c0 1d 36 e2 2a 59 bf f0 80 1c b2 66 c4 ac 2f 14 24 38 3f 0b c7 30 60 4e 06 4a d0 24 46 3d c8 62 b1 1e 58 7b dd 5e 9f 62 63 20 0d 75 b6 c0 4d 08 86 38 22 c0 3d c4 59 1f 15 65 da 26 66 34 3c 6a 05 31 9c 65 96 71 08 8d 25 29 1d f0 ad 04 78 24 c4 21 1e 75 64 01 ae 0d d9 54 2a 19 b4 30 4f 6c c5 30 2e 4d d9 5d 63 04 f4 63 f9 70 d6 aa 21 60 a2 51 9e 1d d5 1f 3a 09 f5 30 b9 41 a5 20 5c 03 a3 42 df 4e c5 38 8e 72 b6 31 7f 80 bd 53 22 15 c6 4f df
                                                                                                              Data Ascii: r]Ble R?Edx=g7.9OOuF{=j0nRR{!x'@T,hDbRy8mD=:i#6*Yf/$8?0`NJ$F=bX{^bc uM8"=Ye&f4<j1eq%)x$!udT*0Ol0.M]ccp!`Q:0A \BN8r1S"O
                                                                                                              2023-09-03 10:10:58 UTC240INData Raw: fc a9 3d 91 81 23 ba b5 84 5b 5b e3 ad ee 5e a0 d1 b3 1f f7 64 09 3a da eb b7 4f f0 8c af 0b e2 64 d2 7f b7 e6 a9 aa fe e5 60 40 e2 84 f6 1f 70 a0 22 5c 81 86 c0 5c c5 ea 60 76 c3 c2 98 fe bc a6 e0 5c c7 ed 9a bf 90 74 90 11 f3 ef c0 19 b2 87 28 7f 33 85 61 df 99 a6 8d 1f f3 24 c1 5c d2 40 c4 17 e4 60 88 5e b0 b0 ee 5e 52 cd e0 18 bd de 89 2e d0 89 61 d5 11 66 7c 5e e2 ed a7 16 e4 a5 e6 89 b1 36 c1 7c 13 00 e2 fb 95 05 cc 1a 9d 00 ce 77 76 97 b7 17 b0 e4 b0 0c ff f2 02 17 d1 3a b5 0e e0 eb 80 1a 51 8a 39 bf 98 e5 ac fe fc 24 86 ba e5 06 27 9a 96 7c a5 53 fd c4 1b 3f a4 a0 83 3a 96 62 d3 fe c5 d6 8c 56 e3 ad ec 1e 9a 28 a3 16 f1 14 60 6d f9 e4 3a 07 b6 80 03 19 99 44 cf 16 f9 e6 a9 9e dd e7 fa 86 fd ed b3 4e 8f f4 c5 ee 8e d4 83 1e a1 03 b1 73 20 e7 b4 08
                                                                                                              Data Ascii: =#[[^d:Od`@p"\\`v\t(3a$\@`^^R.af|^6|wv:Q9$'|S?:bV(`m:DNs
                                                                                                              2023-09-03 10:10:58 UTC244INData Raw: 75 13 0e 65 34 36 cc 68 9d 31 4e 5c c5 45 27 12 d1 43 6e 4c 99 7f 4f 65 f4 2f 67 a1 bc 5e 21 4a 94 70 57 05 f4 41 2d 61 8c 43 6e 40 d5 5c 22 0f c3 71 76 08 d1 ae 20 65 cd 75 30 60 00 72 59 26 f2 f2 40 9b b5 07 8d 25 c7 b5 59 20 90 70 58 ac b2 70 43 37 36 06 8e 17 3e 39 74 a0 8b 10 5f 60 ce 34 27 10 36 4a 20 04 d5 5d 2f b8 d3 55 2a a5 ab 72 43 40 74 30 0e 77 4f 76 4b a0 8d 65 0f 54 75 5d dd 59 6d 7b 8f 49 e7 b9 7b e3 ac 40 2f e0 b2 5d 0e d5 94 78 2c 05 94 b1 42 05 c6 30 c6 40 84 44 26 01 da 70 6b e2 b3 0a 6e ac 91 43 8e 59 31 16 20 01 35 c8 0f 6c 62 55 ce 5a 74 38 60 e1 ac 56 8e 6a 36 57 cf 21 b1 30 6c 45 c7 12 6e 80 b4 f2 44 80 aa 15 3d 40 b4 d1 00 61 97 e0 22 09 da 55 2e 4c d3 90 ca c0 e4 bc 74 6a d5 34 2e 25 94 5c 21 80 df e8 3e 05 da 90 7f 02 b9 1d 4b
                                                                                                              Data Ascii: ue46h1N\E'CnLOe/g^!JpWA-aCn@\"qv eu0`rY&@%Y pXpC76>9t_`4'6J ]/U*rC@t0wOvKeTu]Ym{I{@/]x,B0@D&pknCY1 5lbUZt8`Vj6W!0lEnD=@a"U.Ltj4.%\!>K
                                                                                                              2023-09-03 10:10:58 UTC248INData Raw: f4 a5 1d e4 87 c0 6c 10 c8 b0 0c f5 f7 b3 1b d0 e0 ef 0d e4 eb b2 fe 98 f7 c0 17 ea e1 e0 5b e3 a8 e0 2e f1 e7 b4 0b 10 d7 e5 7e 77 84 41 fd c0 f0 b2 0b fe e7 a1 7e 8b 85 c1 5f 90 f6 a5 09 f9 ea a4 77 11 ac a1 10 10 89 a3 1f fe ea 81 7f 93 e2 af 0c b0 e8 c0 77 e2 0d 42 4b f9 e1 41 71 90 ea af 3e 93 0d 40 5a f6 a4 40 16 f5 e5 ad fa ac 94 a6 11 e5 ea c2 6d d3 eb b5 1e fc e0 e0 10 ff 45 ea 7f 83 f4 e4 12 f9 c4 8b 7e 90 44 e7 0e e9 fd 02 52 b5 f7 01 62 90 b0 c1 6f 10 dc af ff 10 8b a9 10 b0 fe a9 0e 11 8c cd bf 9a c8 c2 13 d3 15 ae 1f fd e1 e0 5e f4 eb a5 0d 52 90 ad 1f 50 f0 a3 16 b0 c7 84 fc bd 40 c9 de c6 e1 b2 0d f9 04 88 30 d2 d1 a8 5e c4 eb c3 0b f3 44 9f ee 9d d7 d0 15 f9 f4 b0 bc b1 a4 c0 2b 10 ea b2 1b f3 eb a7 10 50 cd c3 b9 df 05 d2 13 f5 f0 a8 11
                                                                                                              Data Ascii: l[.~wA~_wwBKAq>@Z@mE~DRbo^RP@0^D+P
                                                                                                              2023-09-03 10:10:58 UTC252INData Raw: bf 49 0e 43 ae 51 0e 63 d1 f2 58 25 a4 1d 4e 3a 71 f0 4c 30 76 34 28 60 ab f0 42 a5 ac 92 0a a0 b4 43 4e 03 76 2e 3e a0 94 5a 27 20 bf 5e 9c 6e 94 f0 4f a1 bc 10 1b 22 b1 42 8e 61 e3 f2 65 53 f4 11 6e db f4 20 8f 6d c7 70 4f 21 a1 31 4e 48 f4 0b 7b a7 ad 66 8e 60 c6 f0 49 a7 a3 03 4e ce 9a f1 2c a4 bd 71 55 14 76 38 20 a0 9b 6a 22 28 85 4a ec 6e 55 26 6f 80 b0 7c 23 00 b6 57 6c 64 15 2e 3e 80 a9 11 59 07 a0 30 26 c0 b3 30 3e 62 94 30 e7 eb d4 30 21 79 85 d0 66 59 b4 07 6e 61 3e 1d 2e 60 86 10 5f 50 b4 08 ac 72 5c 08 4e 68 54 3c 01 04 bc 11 52 c1 b9 e7 ab 78 15 31 a7 72 9a 50 4f 18 56 31 ad 78 36 60 ae 66 db 30 2a 60 c1 10 6c a6 c0 5a 7f c3 93 30 4e 4c 44 34 e3 43 e1 55 6d 24 56 75 18 c0 bc 42 fe 22 b4 84 4e 44 96 7a 1a c0 b7 51 71 13 54 33 ac 01 de 08 47
                                                                                                              Data Ascii: ICQcX%N:qL0v4(`BCNv.>Z' ^nO"BaeSn mpO!1NH{f`IN,qUv8 j"(JnU&o|#Wld.>Y0&0>b00!yfYna>.`_Pr\NhT<Rx1rPOV1x6`f0*`lZ0NLD4CUm$VuB"NDzQqT3G
                                                                                                              2023-09-03 10:10:58 UTC256INData Raw: 64 b3 d8 02 44 c0 ad 1e b5 18 51 73 e9 d7 7e 83 82 2e 9a 93 32 d4 d5 90 77 4f 3d 37 f5 5d 5f 4d 84 d4 b4 85 d9 52 3f 4a 7d c0 71 11 55 59 0a 9d a2 04 7e 9e fb db cb 65 24 31 b8 90 f3 c6 56 85 6d 18 ed 75 84 95 68 60 3f ca d5 8c 5f c0 22 d8 a3 a6 b6 33 0f ca 7e 8c 61 55 a4 3e 40 ee 27 90 24 a1 a3 4a 77 ad dc f1 84 29 f4 9b e9 2c 6c 88 39 c0 89 c5 d0 80 7d 02 af ab 7e 52 d5 02 74 d8 2b 70 aa 90 ea 20 8a 84 8e fa 65 73 84 4f 43 5a 2b aa f3 eb 58 c0 a6 d4 b4 42 78 33 b4 42 7e 95 0f 60 7d 92 85 c2 7c 90 94 cf d6 d9 82 d5 a9 90 84 60 c0 b1 f2 3d bb 7c e9 c2 c3 1c c8 f0 1b a1 8f f0 77 91 c4 4f 7a 96 97 c2 2b c3 b5 48 6b a0 97 c1 7d 9a 97 cc 7b cd 84 e0 37 fe e7 f1 67 a0 93 41 ff 95 8f d3 6e e7 f3 b7 74 f7 94 f1 5a a0 a6 41 78 93 97 db 7d b6 82 24 4a b0 cd 84 5e
                                                                                                              Data Ascii: dDQs~.2wO=7]_MR?J}qUY~e$1Vmuh`?_"3~aU>@'$Jw),l9}~Rt+p esOCZ+XBx3B~`}|`=|wOz+Hk}{7gAntZAx}$J^
                                                                                                              2023-09-03 10:10:58 UTC260INData Raw: 29 09 cb 02 c8 30 5f 2d 2c e4 f9 21 76 34 4e ba f1 0c 2b 28 87 cd 6a 60 1b ae a5 1b 52 79 3f 45 b4 02 e7 87 60 00 99 60 a0 30 b7 25 db 15 78 be 14 c4 4e 9d 89 5b 2c 1c 13 9d 87 60 ae 3c 42 66 ad 97 24 bc b4 0b 84 d3 92 d4 0e 48 4c 30 e0 c0 e2 68 c7 4d f7 15 4e 2d d9 fe 9d b3 af 3d 7e 48 36 35 17 50 f9 71 ba 2c 89 48 4e b7 4d 46 07 00 06 51 33 20 40 c0 50 aa 32 1a b3 2c 35 12 84 9b f6 27 7e 75 b7 7d 40 36 4c 55 3c 09 c5 77 ca 20 13 7c cb 61 18 7c 46 5a 84 08 4d 62 85 18 2d 49 f4 10 7c 50 84 06 6e 4b b0 10 4e 4d 94 76 21 12 94 51 3b 20 c0 58 21 12 dd 4a 6e 1b c1 30 3d 05 94 5f 20 0c cd 01 26 25 84 73 2d 30 88 f6 4b 05 e4 60 4e 15 d6 5c 27 03 94 60 3c 20 dd 5d 2f 12 cd 10 6f 1f dd 78 28 09 d7 c2 1b 40 f5 83 4a 14 26 49 fe 65 f3 05 fc 31 87 01 be 30 47 87 1f
                                                                                                              Data Ascii: )0_-,!v4N+(j`Ry?E``0%xN[,`<Bf$HL0hMN-=~H65Pq,HNMFQ3 @P2,5'~u}@6LU<w |a|FZMb-I|PnKNMv!Q; X!Jn0=_ &%s-0K`N\'`< ]/ox(@J&Ie10G
                                                                                                              2023-09-03 10:10:58 UTC264INData Raw: f7 b0 d4 94 b4 8f 28 92 86 46 94 d3 81 c7 1f 71 85 b3 45 97 61 86 4f d5 cd 24 32 d9 c0 09 32 d3 c5 b0 76 e4 87 ec 2b 40 c1 c1 7e be 07 61 3a 90 81 8a 7a 73 3d f2 2c 6a 84 19 ff 60 9e 7b 86 99 09 c0 5d 29 b9 18 ec 31 62 86 7e 8c ce ef 10 ea b8 a3 10 90 b3 d7 dd 8a 3b 98 5d 22 84 83 e2 04 07 8e 47 99 34 c0 52 78 43 21 9c 5c 69 0b 7e e9 ef 0e a0 b3 85 87 93 90 11 94 ff 70 04 bb 6c 21 84 6f 7c 16 2d fa 0d fa 7a c0 86 0f 45 4d af b1 08 24 7e b9 06 03 f4 9b e4 c0 7c 90 19 df 39 54 1b 74 74 f8 84 93 01 ca 94 66 86 b2 62 c0 86 c3 16 f1 21 48 06 43 7e bd e9 d3 3c 3e 07 01 6e 90 ca 64 5a 64 c3 5c a0 9f 84 e2 0c e7 d8 bf 31 79 bd c0 e6 bb d3 52 3a 47 6b ae 7e 03 5d 83 b9 94 b7 a3 2f 90 b3 96 e0 d7 80 d1 bd 33 84 98 2a b1 5c 22 f0 c6 53 c0 37 af d3 3c 74 0f a7 9e 7e
                                                                                                              Data Ascii: (FqEaO$22v+@~a:zs=,j`{])1b~;]"G4RxC!\i~pl!o|-zEM$~|9Tttfb!HC~<>ndZd\1yR:Gk~]/3*\"S7<t~
                                                                                                              2023-09-03 10:10:58 UTC268INData Raw: 89 36 48 48 b6 36 af 37 b5 7a 46 48 c7 03 a9 72 ac 78 d6 53 bc e2 f7 7a d5 28 b9 91 fc bb 2c a2 94 56 0a 64 ec 31 47 20 ed a4 a2 44 2c 30 4d e2 f8 89 4e 97 95 15 06 75 ba 74 ef 74 8e 58 1f 0c 75 d8 56 d9 15 01 6b 28 df f9 4e c0 bc 38 7d 61 1e 20 7b 61 b5 07 4f 68 81 31 4c 51 b5 13 cc 48 94 4f 4d 6f 02 40 41 e8 f8 9c 4a 68 d0 69 de 6c b0 a2 42 68 b1 69 1f 02 32 34 6a 13 b4 49 6a 20 a6 34 5b 70 b7 3c ae 7f e0 90 15 d6 b0 32 7e 53 75 bb 42 c0 f1 e0 4e e8 b0 05 8f 6f b0 f2 41 64 25 30 8e 72 b0 45 b4 68 b2 35 e1 2b e9 91 42 f1 b8 12 6c a2 80 28 7d a0 77 b1 4c 68 b4 20 ed cb 12 54 3f 60 94 bc 4e 22 84 30 3e 30 ad 64 3e 72 0f 31 42 50 b4 24 7e 60 00 85 fe 61 00 8c 4f 6d 84 30 7f 75 7c 80 4f 6a 7c 8c 4f 6e 08 36 1c 33 f0 63 4e f7 a7 f8 63 c9 93 c1 01 60 1b c4 46
                                                                                                              Data Ascii: 6HH67zFHrxSz(,Vd1G D,0MNuttXuVk(N8}a {aOh1LQHOMo@AJhilBhi24jIj 4[p<2~SuBNoAd%0rEh5+Bl(}wLh T?`N"0>0d>r1BP$~`aOm0u|Oj|On63cNc`F
                                                                                                              2023-09-03 10:10:58 UTC272INData Raw: 84 c4 4c 50 6f fe 2d c7 7b c0 28 b8 0f 8d 72 1b 5c 49 5e 89 01 1b 0b 96 84 ce 66 7b 84 26 f3 d3 85 90 14 d0 7b c0 28 8c ee c0 f3 dd 7c 49 5e d5 78 91 2d c0 84 d9 6e c7 85 c0 dc 4e 0f 85 76 1b c9 3c fa 19 8c c0 57 cf da 9b b7 91 e9 c8 fd 7c c0 c0 10 1d c1 7c f7 90 d1 38 14 b0 d4 4b 87 78 80 87 89 90 26 99 f3 d5 78 07 56 d5 78 d0 7e e7 d4 c0 62 c0 7b d0 69 1d c9 7c 7e 80 81 c1 7e 98 84 28 6d 90 ec 4b 8e a3 f1 d0 72 c6 7b 97 7e b8 8c 49 4f 90 7b 97 72 1b 74 41 98 97 85 40 2c e9 81 8e fd 5e 7c 86 6f 91 9e 28 8c 6c 85 e5 14 8a 09 c0 2e 93 87 16 4d 66 0d 95 7e 6c 0f 0e 25 1d c5 81 f6 90 c0 cd a2 d1 bf 0b 0c 64 04 4b 23 68 01 12 0a 8a 84 df 7e a3 56 aa 64 c9 73 31 18 b0 8b 7e 3a 85 58 41 d1 d6 bf b0 0b 6c f6 26 7b c3 84 75 7e a4 0f c0 bf 18 c9 cb bf 78 9c 48 7f
                                                                                                              Data Ascii: LPo-{(r\I^f{&{(|I^x-nNv<W||8Kx&xVx~b{i|~~(mKr{~IO{rtA@,^|o(l.Mf~l%dK#h~Vds1~:XAl&{u~xH
                                                                                                              2023-09-03 10:10:58 UTC276INData Raw: 85 ba be 25 48 db 4c 23 67 c0 47 21 b1 cf 47 41 4d 39 62 0a b4 58 2f bc de 33 67 a0 50 31 24 e0 f5 3c 0d 68 88 cf 0c b2 14 0f cd 1d 48 cf ac a7 a6 f3 ac ae bf 97 b2 f9 e6 60 8e 67 d4 31 54 61 34 37 4c 00 b4 14 4e 08 ab 30 6e 6f b4 bd 0b 8c 75 24 26 17 1c a4 df 4c d6 6d 02 c2 a7 70 6e 54 f5 92 06 94 bf 75 b6 14 15 35 f9 f7 63 42 9a 30 59 65 a2 21 fb 65 be 20 fb b5 9e 65 b0 64 48 62 39 75 92 61 b2 45 29 67 de 70 5e 84 f1 13 ae 30 54 39 26 c8 92 de c9 c3 97 9e 9c 67 ec e4 49 60 e1 c4 45 35 4c 44 5d e1 b4 4d ba 63 b4 30 0e 15 b2 90 cd 1d 4c 30 3a c1 d2 1d 5c 0b 30 d4 c7 20 9b d8 c7 30 b0 e0 2f c1 e5 34 6d 6d b8 28 ac 7f cc 32 66 3f 54 56 1f 64 a8 b3 bd 74 f9 69 5e b0 9b d4 9f 50 93 bb 0b 74 24 30 a2 71 f7 61 68 21 a5 34 03 98 39 65 9a f3 9b c8 fb f0 88 c4 be
                                                                                                              Data Ascii: %HL#gG!GAM9bX/3gP1$<hH`g1Ta47LN0nou$&LmpnTu5cB0Ye!e edHb9uaE)gp^0T9&gI`E5LD]Mc0L0:\0 0/4mm(2f?TVdti^Pt$0qah!49e
                                                                                                              2023-09-03 10:10:58 UTC280INData Raw: 85 cd bf 10 8c 49 33 60 43 85 86 90 33 48 7e 7b 8d 40 1c 13 46 c1 fe f2 84 4b 3b 68 bf 85 9a 9f 07 c6 eb 12 a4 43 4d 64 87 d0 c7 6f 86 cf fe 97 c1 38 f5 e5 74 a6 7e b3 88 86 71 27 4d c3 af 8c 0d 95 7e 05 84 d8 fe 06 88 90 18 84 45 29 fe 06 65 40 e8 41 07 3a 4e 9a 8b 45 d5 91 67 c0 0f 98 8b 40 c8 81 01 12 71 14 0d 00 7d 18 43 85 a2 d1 9f 07 3b 70 05 c1 3e fa 8c 4d 3b 4c d4 80 14 09 8c 92 2e fa c4 92 76 1b 95 92 7e 78 70 27 81 6f 07 04 66 90 8b 76 be 15 44 b4 31 1b 84 8d a2 bb c9 14 f5 c5 64 c0 65 c5 5c 49 33 4c 0d 95 7c 70 05 d4 3e 88 1d c3 3b 4c e4 d3 2b 70 0d 85 ff 94 44 d1 33 50 58 91 f5 c5 78 92 3e 81 c5 dc 6e c1 6c be 98 d1 95 d4 71 26 84 10 fb 42 f1 c7 4c 50 6d 96 a4 91 bd c1 7c 41 85 c2 73 11 03 c8 76 93 c9 0c 7e 9d 0d ca 97 35 41 42 54 68 95 4c 7f
                                                                                                              Data Ascii: I3`C3H~{@FK;hCMdo8t~q'M~E)e@A:NEg@q}C;p>M;L.v~xp'ofvD1de\I3L|p>;L+pD3PXx>nlq&BLPm|Asv~5ABThL
                                                                                                              2023-09-03 10:10:58 UTC284INData Raw: 64 30 bf 40 34 30 0f 6f 94 71 f7 79 14 3e 4e 24 c4 33 8d 63 fc bb 1e e1 27 39 06 eb bc d8 c1 52 10 05 2f f2 cf 69 06 eb 20 62 4a 23 a8 52 84 2a 7d 31 72 a3 b2 cd 1f 12 ab 21 4f 2c 9e 8a 6f 13 72 2c 7d 59 b1 39 e7 e2 ed 06 4c 66 5f 32 a5 62 a4 05 52 e1 70 71 06 91 e5 51 42 78 fc b9 4e 34 90 20 06 e9 f8 14 46 50 fc b3 a2 28 36 2a cc 51 4b 60 88 28 f6 3b d8 7a 94 d8 12 d1 a1 80 4f e6 94 f2 7a 34 a3 60 06 65 74 61 53 d1 a5 32 06 e9 f5 02 4f 62 b6 68 e6 7a 84 68 c5 e0 1c 50 52 63 a4 71 f6 24 b4 00 0e 46 64 03 87 e3 b2 a0 21 01 81 c5 4d b2 88 d0 4c 8c 24 0c 1d 64 39 8c ca 61 f5 b3 8f 68 d4 19 8e 61 f0 f3 4a 67 45 1b 4c 61 64 36 06 58 5c 2f 41 f1 7c 39 16 eb 3d 11 4c e9 fc 80 7b 55 93 31 ea 42 b5 74 68 61 e4 29 06 50 20 88 23 40 bd 56 7f 49 0c 43 da 60 38 02 f6
                                                                                                              Data Ascii: d0@40oqy>N$3c'9R/i bJ#R*}1r!O,or,}Y9Lf_2bRpqQBxN4 FP(6*QK`(;zOz4`etaS2ObhzhPRcq$Fd!ML$d9ahaJgELad6X\/A|9=L{U1Btha)P #@VIC`8
                                                                                                              2023-09-03 10:10:58 UTC288INData Raw: 11 04 7f 78 17 c3 12 0a 87 3d 91 53 85 6e 36 03 87 60 e9 58 85 20 ba 91 d4 03 7f 7a f0 aa 7b 53 40 c1 86 f3 81 62 2a 06 87 ca d8 54 85 c0 7e 91 3e 5d 60 fb ae a3 a4 91 0c 14 7f 98 55 c1 b6 f9 d0 8d 8b 4a 85 aa aa 91 9c 11 7f 9b 2c dc 1a e2 5e c1 32 44 85 98 af 91 d4 46 3f ed 5e 1a 7f be 50 c1 56 bb 86 c1 fb 91 08 b4 7e d9 a4 89 f6 50 ef 6f 7f 31 85 e0 de 91 4c 6c 7f 13 df 48 90 60 e8 c1 9f bd e4 c1 ae fc 85 01 4a f0 85 2e a6 fc 85 a1 4a f0 85 20 12 91 85 f4 1e 91 6a 28 12 91 55 f1 1e 91 7c ac 7f e1 b5 a0 7f 4e 8c 00 2c f9 85 d1 4f f0 85 d0 12 91 95 ed a3 f0 85 d8 12 91 d5 f0 1e 91 a4 ac 7f 01 b7 1d 1e 91 ac ac 7f 11 a2 a0 7f a0 e8 c1 2f b4 59 a0 7f a8 e8 c1 4f bb e4 c1 16 fc 85 01 5f 4d e4 c1 0e fc 85 a1 5f f0 85 b8 12 91 75 e0 a1 f0 85 e1 1f f9 85 91 53
                                                                                                              Data Ascii: x=Sn6`X z{S@b*T~>]`UJ,^2DF?^PV~Po1LlH`J.J j(U|N,O/YO_M_uS
                                                                                                              2023-09-03 10:10:58 UTC292INData Raw: 84 f1 4e c2 3f 00 de 56 b5 c3 6d 8b 95 a3 ac 7d ac 30 4c 44 56 2d 7e 7c 35 15 7a e3 74 82 06 58 55 02 ce 7e 90 43 38 3c 21 01 ec 40 94 82 4c b2 80 90 6e 70 4d 20 4c 40 c7 e5 66 22 b2 41 03 41 18 10 4c 71 34 01 c5 32 b8 51 38 38 fd 33 45 82 19 91 5b 40 54 2b 46 22 3c 34 ee 62 5f 80 a5 e2 d6 3c 02 71 85 5d 1d 5f e4 52 5c 96 b8 67 ee 72 e6 2b 3b dd 05 d2 4c 82 28 b4 1f cb 8c 68 76 13 27 2e 41 e6 8c c6 57 c3 b6 a2 48 40 fc 53 0e 76 88 e3 d2 44 e4 34 6f 4c 90 b1 76 00 e4 75 4e 60 c0 f1 e3 e6 29 28 43 9f b2 dc bf 73 17 c9 f6 ff c4 a9 28 79 36 97 9d 27 31 13 db 05 14 6f 66 7b 15 6f ac 25 bb 31 44 a2 1b 70 a6 12 b3 b1 34 6e f2 cf e7 ab 02 30 06 da b1 30 4e 60 fc bb 0e 2c 90 70 a6 3e af 30 de e9 94 74 6a 48 fc bb 4e 40 37 08 4e 60 c1 3a 89 24 90 10 4f 39 b4 b0 a5
                                                                                                              Data Ascii: N?Vm}0LDV-~|5ztXU~C8<!@LnpM L@f"AALq42Q883E[@T+F"<4b_<q]_R\gr+;L(hv'.AWH@SvD4oLvuN`)(Cs(y6'1of{o%1Dp4n00N`,p>0tjHN@7N`:$O9
                                                                                                              2023-09-03 10:10:58 UTC296INData Raw: 84 52 32 d8 84 54 3e a8 0f 80 3e 91 1e c0 6c 90 10 f8 96 00 72 5d 81 6f 87 f0 62 7d 89 f0 2c 8b 87 d8 ad 64 89 d8 7c 90 f8 43 f2 54 bc c5 07 95 fb 94 5a 80 81 44 6e f8 3d ca 7c 91 28 84 5a e0 14 3f 2e d8 cc c0 40 d8 3e c3 6f f0 c8 e4 36 78 05 c0 0a 9e a4 90 af 96 94 90 96 f0 84 d0 b9 90 d5 c0 11 91 07 d1 36 95 f4 c3 7e 90 c5 40 c7 52 55 6b 9f dc 09 c2 20 90 d0 e4 36 d8 0f 08 96 65 a5 c0 ed d1 3c c4 7f 91 90 94 5a f6 d4 c2 4e 93 af 50 76 90 8e 40 ce 97 34 f2 be 79 39 c1 5a 10 ac f0 ff b8 ed 40 7d b8 04 43 7d b0 04 ea fe 2d 4d 24 3f 28 04 d5 7e 2a 85 c2 fc d0 00 e0 58 40 85 eb fe dd dc 88 7e ee dc 3f 0b 92 fa b5 7e 8b c0 c2 32 11 9b c1 7a dc 04 4d 32 b4 c0 81 c6 b8 86 de d6 c4 a0 b8 ff b0 dc 44 5e 70 07 81 4b 91 98 fc f7 9b 74 41 52 90 91 88 7e 44 f0 cd b6
                                                                                                              Data Ascii: R2T>>lr]ob},d|CTZDn=|(Z?.@>o6x6~@RUk 6e<ZNPv@4y9Z@}C}-M$?(~*X@~?~2zM2D^pKtAR~D
                                                                                                              2023-09-03 10:10:58 UTC300INData Raw: 80 c0 08 61 36 39 9f 80 3f 7d 42 ed 20 86 4f 81 b5 60 74 e8 c4 64 ae 61 98 c1 1e 60 f9 38 c5 31 b8 b3 ac 62 bc 3f cb 3f 06 92 46 eb fc 3c de e3 55 31 3b c0 9f 65 85 30 f4 32 6e e0 b1 b3 36 64 b5 45 59 7d 94 34 1f f0 be 70 4d 40 b0 cc 1e 88 b0 72 52 f3 ed 7d 42 e1 75 ac 2c 6a 05 1a ce 88 92 f1 45 61 b5 a4 8f 80 81 bb 1b dc 5c 25 9c 6c b5 11 9f 90 95 bd ca 6a e5 0f c7 72 aa 50 4c 20 3d 7d ee eb e1 20 7e 67 b7 10 0c 6c 3d b5 1a 82 bc 3c c5 68 25 dc 40 e1 bc 3c c5 e8 1c 71 8e 2f 39 a4 44 10 a5 00 4d 35 ae 94 34 65 09 80 59 a9 e4 88 26 d4 a4 e3 fc c1 39 02 6c 30 3f 65 06 d8 39 bd 8f d0 5c 2c 3c 2a bc 9c c5 ed a5 7f ce 71 0c 60 06 1c 74 37 1e 6f 02 75 ab 50 8d 5f 6c 64 3f 70 03 d8 e5 d8 52 46 26 32 89 64 31 0c 4a cf dc f2 9f cb 55 e4 c3 f5 55 30 1c 67 b1 fb 0e
                                                                                                              Data Ascii: a69?}B O`tda`81b??F<U1;e02n6dEY}4pM@rR}Bu,jEa\%ljrPL =} ~gl=<h%@<q/9DM54eY&9l0?e9\,<*q`t7ouP_ld?pRF&2d1JUU0g
                                                                                                              2023-09-03 10:10:58 UTC304INData Raw: 84 91 76 6f 56 49 3b 6c 07 c8 03 6c 7b 40 d9 b6 ee c0 f3 c5 06 eb 6e 90 f1 cc 7e e5 78 c3 6c 9c 30 3f ac 16 81 d8 fe 95 04 ea b2 96 84 d1 fc bf b0 78 5b 10 aa a6 f7 d5 8c 24 c7 c4 86 c4 33 76 3e 85 5f 92 86 95 96 28 c9 43 78 7a 3d d2 2e 13 82 2c c4 93 8f 95 90 28 a6 9c fd 96 74 f3 b7 50 81 32 16 92 8e 40 2d fa c4 4b 2b 98 0f 50 3c 8c 7b 10 7e b6 ec c4 be ed 04 4b 33 6c d5 4d 2b 74 07 9e 7e b4 7b 11 14 88 09 95 b2 a0 d6 28 75 9f 06 88 3b 8e 70 79 dc e8 07 d7 88 a3 56 00 68 68 c6 cb 7e a8 6c 26 68 90 84 90 f3 84 c9 34 3e 80 48 83 6e a4 7b 11 66 13 40 cc fe 93 44 d5 96 65 91 9d bf 17 78 48 4a 53 b7 05 35 93 c4 8b 7f 30 ee c1 f5 d5 94 40 41 9c 4e 8b 5e 97 b6 00 97 90 04 e7 71 c7 c4 00 18 9f 97 85 92 10 95 59 12 c2 d4 c0 70 50 89 c1 7f c9 c3 ab 16 98 9b c0 71
                                                                                                              Data Ascii: voVI;ll{@n~xl0?x[$3v>_(Cxz=.,(tP2@-K+P<{~K3lM+t~{(u;pyVhh~l&h4>Hn{f@DexHJS50@AN^qYpPq
                                                                                                              2023-09-03 10:10:58 UTC308INData Raw: 5c 6e ec 13 ed 80 3d 60 ba 56 41 de b8 0e 28 e9 34 3c 3d e3 5a 31 3b 92 64 30 c6 64 8a 6f 4e 67 c7 6e 15 63 be 34 18 37 f4 28 c5 92 de 38 1e 61 94 47 54 98 4b cf cd 2d 48 30 b1 09 72 c0 96 9f 4b 69 48 39 54 23 9e 61 e4 5a 4e 9f 63 64 11 3e a0 3d 18 91 b6 c1 be 62 5c fc a2 97 85 32 4f 62 4b e6 ce 73 b4 32 4e 33 e2 bb 94 eb 45 67 1d 44 5c 89 6f e3 4c 69 7e 7e a2 1b 6c be 14 77 7d 88 45 f0 4c 06 3d f0 48 ed c2 32 cd 8f 84 62 be 6a fe f3 9e 6a 4e e0 4c 88 38 f0 4c 39 f0 bb 86 10 c8 21 65 9e 44 bf 79 23 c0 32 3e 45 45 6f 10 a3 33 24 95 40 3f c2 1d 08 34 71 78 63 e7 38 24 61 dc b0 4e e0 e5 cf 18 60 bc bb b6 e3 4b cf 3b 64 b4 02 8e 8b 8a 63 19 9f e2 32 66 d0 a9 bb 96 e9 ad b5 95 64 c1 36 ae 60 ac db a8 ed f7 30 4f 30 de 70 b1 36 a8 5a 5e 60 39 7d b6 20 a1 61 1d
                                                                                                              Data Ascii: \n=`VA(4<=Z1;d0doNgnc47(8aGTK-H0rKiH9T#aZNcd>=b\2ObKs2N3EgD\oLi~~lw}EL=H2bjjNL8L9!eDy#2>EEo3$@?4qxc8$aN`K;dc2fd6`0O0p6Z^`9} a
                                                                                                              2023-09-03 10:10:58 UTC312INData Raw: 45 ea f3 1c a0 00 76 10 94 94 fd aa c4 c4 60 d4 80 40 3f 94 f5 bb 3e 94 43 dd 62 d1 a5 80 28 91 8f c1 46 53 ff c0 46 d7 83 a4 3e b5 c5 c7 7f 9e c5 c7 db c9 c4 c7 c4 b2 84 c3 b4 fc 44 c0 3d 2a 6a ee fe 9a cf c5 b4 a7 06 81 6c 50 1e 83 7b 18 4c 28 25 d0 96 81 c6 80 44 ab d1 d2 81 c4 d0 d1 83 40 4f a8 84 cb c6 91 1d 58 36 fb 44 02 7b d3 ee 44 7f d1 af a0 fd 68 be b4 37 c6 83 00 0c bc 0b 81 6a 51 cb 01 78 d1 20 28 30 db 8d f9 7f 94 81 19 36 90 84 2b 66 d8 f4 4d fa b4 46 42 7b 12 d9 82 78 8f e3 41 75 58 94 81 d4 78 8e cc 7b 91 2e 28 d0 65 c5 8b b8 d7 c0 ca fe 90 92 78 7e a4 c7 06 59 31 9f cf c9 94 85 c0 39 14 d6 4c 9e 92 3c e2 fe 90 e2 80 5a 38 d3 21 62 d0 d3 42 7f 3a 05 c1 0d 14 85 6c d5 11 85 05 7a 3e 05 c1 5e 14 85 70 17 96 ce 72 17 96 30 40 7f a3 44 e1 7f
                                                                                                              Data Ascii: Ev`@?>Cb(FSF>D=*jlP{L(%D@OX6D{Dh7jQx (06+fMFB{xAuXx{.(ex~Y19L<Z8!bB:lz>^pr0@D
                                                                                                              2023-09-03 10:10:58 UTC316INData Raw: b5 3f 0f e1 f5 34 7c a0 5f 6d 0f 4d 9c 3d cf 53 e4 71 3c 23 e4 08 a6 c9 ae bb 8a 53 74 65 42 24 99 f8 a6 63 70 65 2f e2 84 60 a6 94 9d 31 59 20 ba 78 fe eb 20 14 d6 28 a8 b2 7c 76 34 02 2e 28 37 f4 36 a3 74 ab c5 fa 35 86 a2 61 16 31 45 00 b5 a0 cf 58 a4 71 d8 c9 74 61 f6 63 76 6e 2a 24 22 54 0c f6 03 36 dc 65 00 72 c5 08 73 bf 02 66 c4 f1 4d 9e ec b1 56 a0 25 b7 c3 e0 b1 b0 c3 25 be 72 c0 43 b0 39 0b ee c4 d8 6f e0 80 78 89 63 37 a4 4f 60 f1 03 8e 28 39 a4 09 23 2c 30 3c e1 ba d8 33 6d 72 23 c2 31 f6 36 a6 6b 99 b4 1a 14 75 00 ba 7b 34 15 c8 66 24 72 33 a4 1c b9 ca 44 0a 80 8e 61 f7 59 0c 49 76 12 0d fe 30 b2 1e 01 b7 ad 44 10 53 2a 8f 7d b7 65 c2 31 76 79 a6 35 a6 b3 5e c0 36 8b f2 0b 76 31 ed 2f 36 d3 3f 00 b5 32 ef 77 1c 2b 4a 69 82 14 16 54 b7 b3 00
                                                                                                              Data Ascii: ?4|_mM=Sq<#SteB$cpe/`1Y x (|v4.(76t5a1EXqtacvn*$"T6ersfMV%%rC9oxc7O`(9#,0<3mr#16ku{4f$r3DaYIv0DS*}e1vy5^6v1/6?2w+JiT
                                                                                                              2023-09-03 10:10:58 UTC320INData Raw: fc c3 7b 3a 60 c0 7d c3 87 c5 96 90 87 8e fd bf a0 e8 c9 90 86 e9 29 90 86 ea 4f d9 84 c2 55 50 84 c2 52 1d 04 9b 3a ca 66 03 53 00 45 c9 fd 9d 10 40 7f c8 d1 43 7c 08 04 c1 4d 13 86 5c fe 91 45 95 fd 92 24 40 7f c1 07 c2 b6 10 85 86 3b 11 d6 90 7a c0 e4 78 99 d4 86 a2 3a 28 31 84 7c f4 3c b5 3a 92 e2 95 fe 9c 54 00 7c cf c7 cf aa 10 85 ac 5b 13 86 0c f9 c2 dc 65 3d c9 fc 3f 27 53 85 bc fd 13 8c c1 e8 b2 07 c2 fa c5 04 c1 74 13 86 48 fe 91 7a 43 7c 1c a3 40 7f 51 a2 80 01 d4 bf 00 6f 9f 03 e3 7f ca c4 c3 3e 29 80 c1 db fb 4d d0 7f 1b 08 cc 3f aa bf 01 71 b4 01 69 be 91 8b 77 7e c8 1c cf fe 27 c8 e4 46 9f 3b 09 3f 95 82 53 7f a3 c7 cb be 95 8b 7f 3a 44 80 b8 3f 97 a4 80 79 93 c4 64 7c f4 1f c1 6a 52 1e 80 7f 8a c6 c2 3a 28 04 ee ff 11 88 c3 b8 d4 80 e8 a8
                                                                                                              Data Ascii: {:`})OUPR:fSE@C|M\E$@;zx:(1|<:T|[e=?'StHzC|@Qo>)M?qiw~'F;?S:D?yd|jR:(
                                                                                                              2023-09-03 10:10:58 UTC324INData Raw: f1 38 38 60 be f6 4a 68 b4 70 75 25 a4 38 3c 96 0c b1 66 3f ea 6b ce eb 51 6d 8d ac 78 fc ac 60 b3 b1 4e 64 b4 c2 45 68 3f 75 46 e9 b4 75 b2 eb f9 3c c7 2d 4c b0 c5 35 b8 b3 a4 61 3d 60 4e 60 c9 c8 4e 16 a5 bb 0b 9c 3c f6 4e 60 04 35 cd a1 b5 a0 46 9c 5f ea fe 62 05 34 e1 70 bb 30 41 60 bb 30 b1 6f b4 3f 4e 6f b4 3f 4e 6f b4 3f 4e 6f b4 3f 4e cf bb 30 41 60 b8 30 7b 33 b9 00 4e 18 84 30 94 f8 44 71 d6 d4 f5 85 4f 6e db 33 48 60 0f 81 6f 11 b4 42 3e 63 55 29 7b 60 dc c0 4e 3a d8 00 4e 10 45 76 fe 29 3c 02 19 14 dc 59 20 19 d4 a1 22 90 3f f0 2e 15 b4 5c 2b 4e d0 5c 22 60 eb 31 2f 61 eb 55 3c 01 c7 55 11 81 e5 32 09 23 e0 7c 7f 63 c5 7d 7c 2e cc 14 23 0e 71 7c 8f 27 41 7c bb 37 9a 2e 2b 93 b4 81 45 51 b8 c3 4f 44 ce 4a 9e 1a d0 52 29 14 ed 50 3c 61 44 7d a6
                                                                                                              Data Ascii: 88`Jhpu%8<f?kQmx`NdEh?uFu<-L5a=`N`N<N`5F_b4p0A`0o?No?No?No?N0A`0{3N0DqOn3H`oB>cU){`N:NEv)<Y "?.\+N\"`1/aU<U2#|c}|.#q|'A|7.+EQODJR)P<aD}
                                                                                                              2023-09-03 10:10:58 UTC328INData Raw: bf 2c fb 36 02 9d bd 71 4a 92 40 94 09 64 a9 51 00 d1 2f c2 44 63 91 35 e4 a6 d9 70 7e 10 1a 08 dd 71 2b 7b 3a 7b e2 48 2c bb 33 ce 98 5d 3c 3c 09 ca fe 09 33 10 44 f6 ce 11 ac 2d ef 89 c3 8e 97 97 9f e6 a8 5d 55 28 c8 b1 61 0c a1 fc 1e 24 da 7c 6d 20 23 e2 9a 94 4f 4f b7 44 31 17 09 fc 54 18 9e 80 33 db cf c7 c9 86 cd 1d 6d a7 29 b5 49 b6 68 3b fe cd cb 11 cf 46 c1 5e 3c 82 4d ef 64 3c 10 10 4e 1f 99 5e 31 b9 b7 51 b3 4e ea ac be f8 85 e6 1a a1 44 79 5e b1 3e 58 fa 92 cf 5c 2c c4 f7 62 cc cd 49 5a 34 0c f3 c4 9f cd 10 13 57 9d 80 26 37 75 c0 75 83 ed bd a5 fd 02 b1 40 04 e6 5f e6 bc 81 2b 31 3a 61 a1 7a ee de eb 7d 0f 1b 0e 5d 8d 81 61 9d 84 94 e5 46 01 5f 15 7a 61 d1 c6 e5 f3 89 97 90 dd 6e fd c4 52 b2 87 ce 6f 36 36 c1 be 26 88 50 b0 c0 b6 84 3a 93 4e
                                                                                                              Data Ascii: ,6qJ@dQ/Dc5p~q+{:{H,3]<<3D-]U(a$|m #OOD1T3m)Ih;F^<Md<N^1QNDy^>X\,bIZ4W&7uu@_+1:az}]aF_zanRo66&P:N
                                                                                                              2023-09-03 10:10:58 UTC332INData Raw: 38 6b c1 15 df de 00 a7 48 f7 6f d8 c5 2b f5 a6 23 0a 3f 65 4a 26 ff 7f 16 78 ca ea b8 ff f8 2c 67 23 57 fc 8e d5 87 25 33 7a 5b 6d af 3a 95 a3 0b 9b 68 05 9d b8 ac 5d f9 c8 49 e9 68 b4 27 e1 ae c8 f5 9f 2b 7f f8 37 f2 8d f0 be c9 62 1c 5c 93 b8 ab cb 05 d5 c7 c9 08 83 0f 99 8f 7d a3 27 29 3d 81 91 ef c9 35 49 7f b7 4e 62 85 1a ad 74 7c 9d 40 11 bb 70 f6 69 8f 94 42 45 62 66 93 82 7a 62 70 ed 55 8d 97 a1 78 99 cb 92 6d 71 e8 46 58 1f 33 67 22 24 e6 34 fa 12 99 67 62 4a df 52 b4 cf 06 57 c9 c0 88 a0 18 33 86 74 03 33 7a 51 76 67 09 b8 3f 38 7e 34 e7 46 a2 f0 c0 a6 7b db b9 d2 d9 0c 91 e6 66 d0 0c 47 91 1c 9e 05 67 a8 fb fa cf 5c 3d 22 f5 c0 64 ec 27 65 d2 26 ff 7f 38 1e 31 4a 5c 57 f0 2c 26 9e 59 07 4a 78 b3 09 33 70 3d 62 88 d7 35 f7 ca 93 68 63 d3 1c 21
                                                                                                              Data Ascii: 8kHo+#?eJ&x,g#W%3z[m:h]Ih'+7b\}')=5INbt|@piBEbfzbpUxmqFX3g"$4gbJRW3t3zQvg?8~4F{fGg\="d'e&81J\W,&YJx3p=b5hc!
                                                                                                              2023-09-03 10:10:58 UTC336INData Raw: 68 84 34 af 19 5d bf d2 3b cc f3 4e 2b a1 bb 9f f2 c6 96 ad 72 fd 28 91 07 aa 35 4d 41 86 f0 80 8c 25 15 aa d0 24 aa f4 b3 2c 3a 7d ae fa 83 3a c3 23 25 18 46 4d ad 10 f0 08 29 8a cd db 50 47 68 0f 7d 5b ba dd d7 c4 c3 b2 24 b3 da 33 6b 86 2c 07 d7 4f 59 bf 3e 74 10 83 37 40 ba 18 4b a1 51 40 7e a0 2b 0d 82 08 53 13 da e8 8c 92 87 e7 89 0e 30 b8 62 76 9e 8f 96 fa 90 26 aa 0f 94 1d b2 52 32 eb 3c 93 4c 31 58 a6 89 f8 79 1d 87 06 42 c3 0e d7 a4 eb 4b 8e 5f f0 59 3d 77 20 c5 98 32 5b 44 f1 31 06 08 62 3a 2f 6b c1 aa 7e 73 4b 31 b9 3b 11 7a c0 a5 95 fe 73 9f 7f 5e d8 0d fd 77 9b 45 77 28 db 29 62 10 45 fe fb 79 16 a5 4f 7e 6f 79 05 e6 c7 83 93 f4 8b c6 a1 70 eb 14 fc 7e eb 34 48 f3 8b 4c 5d 05 0e d7 a6 7d 45 fa 3d 84 36 6a bd 89 1c eb fb 08 c2 89 1a 08 6d e9
                                                                                                              Data Ascii: h4];N+r(5MA%$,:}:#%FM)PGh}[$3k,OY>t7@KQ@~+S0bv&R2<L1XyBK_Y=w 2[D1b:/k~sK1;zs^wEw()bEyO~oyp~4HL]}E=6jm
                                                                                                              2023-09-03 10:10:58 UTC340INData Raw: 54 8e 85 ae 9f de 1c cc 33 fa 87 35 c9 6e 33 71 3e ee c5 a5 16 43 b7 75 a0 3f a0 d0 50 ae 7b 9a f7 19 56 18 f9 8f ea fb 9d 03 b5 2c d0 f7 22 8c 93 32 44 68 cd 6a fa d0 64 75 a4 68 6e 0b bf 70 59 3b 91 3e 24 4f f0 2c 67 ce 14 23 22 fe 28 2d 77 f1 79 e6 24 35 c5 57 1a 12 9b a2 51 c8 a9 8e 88 07 44 d8 d1 7a 32 7f ce 81 3f 5e e9 00 b3 c1 a5 68 f3 b8 f8 9c 4b 80 2c b5 4d da e7 d6 f6 75 04 b0 0f b9 5e 84 a2 f6 4e f3 67 59 4f 69 74 ca bf d0 05 10 c0 76 70 7c 76 9d 26 6b 77 bc 5f 1d a3 b4 4a 04 da 6f 2b 82 6a 2a fd 2d f8 4c 75 bc 97 aa 19 33 70 ed e9 56 10 76 ff ce 16 08 c6 2c bb c9 d9 df 2a d3 5b 76 bc c5 e9 55 81 e8 cb 02 b0 1b 86 74 42 e8 7b 51 81 ee 9d 9c d7 3e 61 34 e3 a6 d7 3c c8 52 84 24 7b ce 27 79 2a c7 61 78 90 6f b9 1c df 96 57 49 5b 20 9d 7a cd bb bd
                                                                                                              Data Ascii: T35n3q>Cu?P{V,"2DhjduhnpY;>$O,g#"(-wy$5WQDz2?^hK,Mu^NgYOitvp|v&kw_Jo+j*-Lu3pVv,*[vUtB{Q>a4<R${'y*axoWI[ z
                                                                                                              2023-09-03 10:10:58 UTC344INData Raw: e9 82 84 59 d8 9d 51 c8 32 b8 98 78 a4 38 a6 52 f0 ea b8 fb 39 62 36 ad 6b 70 41 6a 9b eb c7 b8 1e da c0 47 b1 af ca a3 58 cc ca 6f fb a0 07 5c 37 0c bb 8b ea 74 90 d7 7f ee 18 60 09 ba 0c b9 3f e7 f4 9a 32 ce 7d fb 8a e8 e2 ed f4 04 d6 bf 32 91 71 f4 ea f7 65 f7 bc d9 cd 91 0f 8b 28 a6 4b 58 29 81 0b 16 21 b5 20 86 8b 75 37 25 d5 c4 8b 32 6e 12 e0 30 6b 86 4d f0 b3 5c b2 59 3c 7f 46 4e 4a 87 72 18 7f 67 8b e3 be 6c e7 fb 88 41 61 dc 16 24 69 98 ce d4 cb f9 e8 8b 2f fa da 00 84 bf fd 2a 6a 2f 52 58 83 ae bd 0d ff df c5 30 6c 53 1e b2 1e df cf 84 86 02 81 9a ac af 8e 1a d2 b0 6c f7 32 3b c1 58 05 8e 0d 92 be 88 04 24 36 6b 58 ba 64 b2 18 8d 79 30 75 df bb 42 e8 85 ba 88 0b ea 11 ed c7 b8 7f 9f 85 4d fd 92 4a d3 9e 49 b3 ef 3d 25 80 99 b2 01 bf 4d 6f b1 55
                                                                                                              Data Ascii: YQ2x8R9b6kpAjGXo\7t`?2}2qe(KX)! u7%2n0kM\Y<FNJrglAa$i/*j/RX0lSl2;X$6kXdy0uBMJI=%MoU
                                                                                                              2023-09-03 10:10:58 UTC348INData Raw: 8f a4 10 a8 1d 28 55 07 02 2d fd 61 38 7b 18 d8 7f a8 19 11 3b e6 93 41 10 76 82 85 07 57 e1 34 bb bb 5e e2 56 c4 5b 76 40 00 83 2a 86 a9 0c ae 76 be f8 73 42 e8 4a 97 bb 91 8a 9c d7 51 b8 b1 2f 28 26 d4 39 68 fe 5a ff 09 d8 39 1f 0a 68 f3 b4 4f a0 da 5a 5d 61 a8 b3 7e 8d fd 49 2c f5 c0 65 a3 2e c4 2d 2f ff 10 b6 f2 33 69 9c 5f be ea e2 c2 5f 07 02 c0 f1 a8 bb 7d 3d 62 f1 78 34 5a 05 9b 68 49 54 42 aa 7e 49 c0 26 2f 8b 30 db 75 8a 68 3b 1a a7 1e f7 48 2f 6f b5 3b ce 62 7a 4c ae b9 01 1c 0d d5 a7 69 82 73 8c bd 5f 3c 65 a2 df 35 ee 15 ab 8f b9 d8 78 d1 41 d7 c7 bb df 7b 7c 9d 6f d8 41 67 d5 89 87 e6 84 81 4e 29 93 82 34 ec 78 f4 76 bd 9d dc be 2d 8f 7d fd 63 cf 80 95 e1 b0 43 82 65 20 b1 23 ce 98 67 00 05 de ef 53 c6 06 66 47 2c 96 83 b0 3b e9 b2 c7 73 7c
                                                                                                              Data Ascii: (U-a8{;AvW4^V[v@*vsBJQ/(&9hZ9hOZ]a~I,e.-/3i__}=bx4ZhITB~I&/0uh;H/o;bzLis_<e5xA{|oAgN)4xv-}cCe #gSfG,;s|
                                                                                                              2023-09-03 10:10:58 UTC352INData Raw: 7b 4d f6 81 2b 23 d7 88 0a 59 ba 62 f2 1a 2e 36 1d 46 12 6b db 3d c8 8e 8a ae 56 1f 6f b3 c2 dc 57 35 ab 88 3d b7 cc 50 17 c3 cc 78 f8 c7 4a 0b e1 bb b3 93 71 f7 fb 8f 76 86 a2 90 e4 8a 0e 82 93 22 e5 be 93 65 c2 20 56 59 00 0e 7a 52 4b eb 65 66 bf eb 3d 50 7e 99 b2 0c b8 4d 6f 85 55 52 7e c1 de e5 aa 7f 89 bb 4c 21 71 67 f7 4b 7e 8f 4c 6d 02 28 71 00 e1 79 b7 7f b4 71 ef dd a3 72 1e 1c 48 97 42 4d ad 05 8e dd 2e 89 cd 93 b1 70 a5 8e 84 b3 b2 f0 10 41 82 3a a8 97 26 f5 ee 8c 67 36 36 d6 77 dc 37 77 80 cb 83 42 f7 14 48 a1 0e 06 7b e9 ea c2 4e c4 87 19 93 2a 43 5e 4b 3f 0e 7c e7 ff e9 7f ae c2 01 af a2 ec ef 73 90 dd 92 80 7b 88 e9 1d 40 22 1f 95 9b a1 dc 5a dc 8c 40 87 f1 58 29 bb c3 dc 57 9d ae 72 27 02 07 dd 29 4c 88 84 f3 4e 81 1c f4 ee 4f 90 a2 37 64
                                                                                                              Data Ascii: {M+#Yb.6Fk=VoW5=PxJqv"e VYzRKef=P~MoUR~L!qgK~Lm(qyqrHBM.pA:&g66w7wBH{N*C^K?|s{@"Z@X)Wr')LNO7d
                                                                                                              2023-09-03 10:10:58 UTC356INData Raw: 4a 0d 3c fc f6 ce 2e 5b 68 e6 bd 0f e1 13 88 fa 22 b5 01 a1 1d 28 bf 88 7e 99 c2 60 21 4b cc 34 f1 10 8f 18 c4 f4 9a 00 0b b0 ca 04 da 2e db 0f f7 c3 fc 61 71 f5 14 2d 5c 28 19 7a fd 2b 64 cb 91 74 b7 43 ca a5 aa 10 c3 81 15 ea db c0 5b 76 1c 4f 4a 73 f1 e1 81 09 19 3c 86 74 0a 61 37 75 56 a6 00 11 3e 35 7e 34 e7 a6 6a f0 10 e2 f2 87 dc 51 90 81 54 06 ec f4 b4 07 18 50 fb 8e 2a 21 c7 57 03 34 44 57 d1 80 60 ec cf 65 12 63 76 13 54 47 fd e3 11 5e f3 2c 67 0d d1 4b 26 d9 7f a4 77 5e 1d 2a 4d b3 a7 55 06 9b d2 63 82 c7 20 91 b5 c8 49 e9 c8 3e fc 70 8a 08 fd d7 a6 8c d6 4d 66 a9 f6 33 e8 67 7a 53 7f fa 0a 39 08 d5 c7 b8 c1 79 a8 b8 5f 75 c2 e1 ca 16 eb 15 cb 06 fa cc 5a d4 41 99 50 f8 c8 5a 79 9d 26 4f 02 71 f5 8c 87 94 4e 8e 5f 0e 96 82 7a 82 fc 6e f4 50 9f
                                                                                                              Data Ascii: J<.[h"(~`!K4.aq-\(z+dtC[vOJs<ta7uV>5~4jQTP*!W4DW`ecvTG^,gK&w^*MUc I>pMf3gzS9y_uZAPZy&OqN_znP
                                                                                                              2023-09-03 10:10:58 UTC360INData Raw: 03 f8 84 86 be 57 8b 4c 94 b9 3e ba 81 49 49 e6 50 84 ae 82 64 2c d7 88 16 9c ee 6d c9 22 6f 3b 85 70 84 d8 f1 37 53 dd c8 36 53 a5 66 d6 be b5 1c 81 7b 4e f9 e0 c5 79 9f 6a 8b c3 2b 96 42 d8 41 ce 0e 92 88 e7 41 26 57 a5 68 f7 40 1a 4f 56 42 72 45 11 31 b6 c9 0a f3 23 db 6a 82 44 58 c0 fa f7 51 55 b7 b1 a4 0c 7b 10 4f e9 19 e9 8e 31 4a 7d 4c cf 19 da c9 67 78 97 e0 b5 7c 79 b6 02 76 52 fa 12 ac cd 16 1e 0b c8 36 f8 7d bb 0c f1 c6 e2 9a ee 78 09 b8 73 b3 92 e9 df 2f ed 9b 86 48 9b 9a ed 95 21 5c 9a 9e 15 cf 91 8d 81 61 9d cd 8a 5d 86 4e 69 d8 c3 2d 3e e3 dc dc bb 3d 91 33 5d c7 f9 7d f0 2a 0f b4 77 b5 47 4f 18 cb ac 38 af d9 ea 15 54 c6 ac aa b4 be 6c e8 de 0e c4 de 56 d4 65 81 bc 43 ea 20 e1 ac f3 5f 66 9b 35 47 f8 92 f8 76 6a df 88 42 63 73 c9 3c 31 dd
                                                                                                              Data Ascii: WL>IIPd,m"o;p7S6Sf{Nyj+BAA&Wh@OVBrE1#jDXQU{O1J}Lgx|yvR6}xs/H!\a]Ni->=3]}*wGO8TlVeC _f5GvjBcs<1
                                                                                                              2023-09-03 10:10:58 UTC364INData Raw: f8 66 ef 1d 33 fa 1e 7f 29 7a 9c 67 ea d9 c6 6f 27 b5 c7 90 97 15 40 a8 37 0e 28 3a c5 98 a3 94 3b d7 e2 c5 1d 28 53 92 eb fd ff 53 6e 3c 8b 22 73 d8 ab f1 d6 84 92 f5 06 bb 06 fd ab da 3c 49 b9 95 65 b9 81 76 c4 85 30 14 d4 5f 4d 1c 3a 74 77 6b bd 8d 02 ef 7b 9a f2 6e d9 41 f8 65 5c 49 68 20 5d 5e dc eb 95 62 32 fe eb 67 a1 68 6f dd ff 40 70 a6 c2 db d3 32 70 e2 42 de 69 68 e4 94 38 7f a2 51 ca 84 5f 77 b6 a2 a9 bb 93 b8 9f 70 26 cf e7 3c 68 26 3f ff d0 4d 51 ec 18 67 fa 7c f0 6b b8 94 b3 fa 4c 20 ff 57 60 3c 44 d3 34 28 39 ed ef 65 06 6b 76 87 b1 9f b8 e6 d8 7b dd 68 ee bd 99 ef 07 79 73 09 1d 3b fd 85 c3 fa 39 af 26 b4 20 ea 6b 8b a9 8b 08 78 59 e9 0e bb 34 18 7a f7 02 14 24 92 b0 4c ef 63 f1 5c d1 ea 6c da a2 fd 65 0b 85 83 c6 27 69 fe 03 f3 5c fc 62
                                                                                                              Data Ascii: f3)zgo'@7(:;(SSn<"s<Iev0_M:twk{nAe\Ih ]^b2gho@p2pBih8Q_wp&<h&?MQg|kL W`<D4(9ekv{hys;9& kxY4z$Lc\le'i\b
                                                                                                              2023-09-03 10:10:58 UTC368INData Raw: e1 d0 56 8a 54 28 cd 80 ac 3a aa 51 09 65 ae 78 1f d0 56 40 50 01 ad 80 ac 8a 1b 80 ac 8e aa 51 97 d0 56 23 54 28 d7 88 81 95 9a a1 62 20 66 32 64 d8 5b 74 b5 b6 fb 74 9c 21 9f a1 ef 4b a3 45 64 d8 7e f0 28 a7 85 6e 40 5c 97 94 0f 65 9e 57 fc 33 93 41 1a c1 9f 57 57 91 bd be 47 de 57 91 64 d8 d5 60 af 6e 64 5e a1 c0 3e 4d fc d4 ff f0 88 2a 7e 89 db e4 5f 75 b2 d8 c3 90 9f 05 9f 48 91 dc 27 67 84 77 0a b1 b8 33 aa 43 3d c0 f9 4a 70 a7 0b be 1c f4 7e f1 41 2a 29 1f ee 56 00 90 11 2a 80 8d 7e 55 6f 47 84 88 bb ac 8e 6e d5 06 13 c0 8c c9 3c 2d d6 dd db 59 7e 64 90 6c c5 9e 47 6f 2b 90 ce 1c bd 5d 6a ab 7e 0c 84 8a d0 07 b7 ea e0 96 ef c0 c9 46 2e e6 7d fe f0 6e 7e 88 31 b3 81 26 4b c9 13 90 84 6a 64 27 7b 17 90 6d 84 cc dc 09 fa 16 03 8a 3b c0 01 68 f0 49 8e
                                                                                                              Data Ascii: VT(:QexV@PQV#T(b f2d[tt!KEd~(n@\eW3AWWGWd`nd^>M*~_uH'gw3C=Jp~A*)V*~UoGn<-Y~dlGo+]j~F.}n~1&Kjd'{m;hI
                                                                                                              2023-09-03 10:10:58 UTC372INData Raw: ce f8 a5 9d 1d eb 9e ec e8 c1 9e 05 77 59 43 91 ba 48 52 90 f2 1a 79 53 45 1d dc 5c 84 69 1d 63 79 75 b2 ff f9 c0 0c f0 c4 6d 55 61 79 4d 7e 6a 67 07 57 39 1d 28 38 10 70 30 9a 04 d3 b0 32 fb cf a1 4e ad 52 fe d1 13 ba 71 e1 60 62 f1 82 b0 68 6e 23 43 b4 df ed 04 fd 4d 79 53 a8 30 e6 7d 32 8d bc 77 62 fe 4e 75 a2 90 b8 27 0c bf c2 60 f6 d4 7b 94 30 ad 59 89 b4 d7 97 7e 76 f3 b2 86 75 30 71 b0 ab 34 26 d4 b7 ea 4e 71 7f 7c 77 f6 d8 14 7a 60 6c 80 5e 57 ee b3 2a 00 b4 45 9a 67 f7 04 bb a1 af 30 f5 d0 2c 29 26 0d 0e 5f 4e 99 20 c1 82 8a be 18 69 60 87 e0 b9 a5 a2 57 f8 ed b4 c2 3e 8b ec 47 4c 58 b3 30 dd f7 52 d3 e1 1f b6 8f 4e 42 24 a9 9a 0f 74 03 3d 60 6f 0c 98 11 86 37 d1 49 b4 99 66 f6 22 03 58 54 6d 30 36 77 60 74 48 5f 29 f5 4e e9 7b 83 82 ed e2 8f 2f
                                                                                                              Data Ascii: wYCHRySE\icyumUayM~jgW9(8p02NRq`bhn#CMyS0}2wbNu'`{0Y~vu0q4&Nq|wz`l^W*Eg0,)&_N i`W>GLX0RNB$t=`o7If"XTm06w`tH_)N{/
                                                                                                              2023-09-03 10:10:58 UTC376INData Raw: c3 d0 56 a1 54 28 94 80 ac fc 1b 80 ac f6 ae 78 46 d0 56 e5 54 28 a6 35 54 28 65 80 ac 23 ae 78 3a d0 56 fa e1 d0 56 09 54 28 b9 80 ac 9a ae 78 77 65 ae 78 98 d0 d7 88 9c c9 9e 88 b3 20 66 93 d1 20 66 ad 64 d8 5d 70 9c 89 9e 88 41 95 9e 88 b0 20 66 20 60 f1 8d 70 9c eb 2b 70 9c c2 9a a1 52 20 66 43 f4 cc c2 c5 70 d8 2c e0 88 be 0e 9c fa 34 66 b3 d1 b0 72 9a f4 cc 32 64 9c 32 0e 9c 89 95 0e 9c 26 34 66 32 f4 cc 6e e0 88 83 2b 64 9c 28 0e 9c 79 b0 72 77 70 d8 a5 c5 f4 cc af e0 88 07 8a 88 be b0 72 39 d1 b0 72 21 70 d8 a0 e0 88 37 0e 9c 60 95 8a 88 94 b0 72 87 f4 cc 66 64 9c fa 2b e0 88 fb 0e 9c 5e 34 66 39 f0 cc 96 b1 75 d8 c1 95 e2 94 0e 9c 66 f5 7e 49 be 74 fe 47 47 3c a0 90 84 f0 2a 8b 94 b7 4a 54 c5 b0 40 d3 0b ca 3e 4d f4 fe 71 90 4d c4 69 20 59 61 69
                                                                                                              Data Ascii: VT(xFVT(5T(e#x:VVT(xwex f fd]pA f `p+pR fCp,4fr2d2&4f2n+d(yrwpr9r!p7`rfd+^4f9uf~ItGG<*JT@>MqMi Yai
                                                                                                              2023-09-03 10:10:58 UTC380INData Raw: c7 0c c5 2f 8d 63 4f 8d 40 f0 d4 13 4d b0 91 92 fa 95 4f ba b9 43 f4 51 49 5e 8a 6c 57 7a 62 a3 7b 5f 57 53 6a 96 c3 6f 52 bd 2c d8 71 98 56 d3 ff 79 9b 63 8d f7 96 d6 59 2b 3b 6f 05 bf 58 b4 f1 bf 07 98 1d 28 a1 2f 71 ba b7 d5 ba 6d 94 2c 3d de 30 10 70 d6 61 d7 34 bb 2a 0e aa 97 6a 2a 8a 0b 4f a5 39 99 05 f0 08 4f a2 ea e6 98 ed fe f1 c9 6d eb a9 98 1a 6f 2b c8 46 e1 c3 25 58 80 42 78 76 4a 69 72 aa 6b 09 a4 76 be 63 b3 a4 81 b1 20 3b dc 34 c7 68 6e ab 58 f5 1b d5 6c 0a 2f 0c 59 dd cc e4 84 db bf 4a 28 40 1e 5a 18 89 d0 08 bc a8 d8 41 84 2f 17 e7 d4 98 77 55 40 b7 a3 da 3c 41 b3 5a 4d 70 a6 c1 26 a9 15 0a 46 b5 14 73 7f 3a d5 d5 c7 74 25 5f 3e b6 96 a8 1e 57 66 84 dc c1 d5 89 59 d2 a5 4d 60 b6 d6 66 c9 4e 6c 6d c6 ec 31 ce 4c fe 79 b9 b9 b6 24 30 cc 09
                                                                                                              Data Ascii: /cO@MOCQI^lWzb{_WSjoR,qVycY+;oX(/qm,=0pa4*j*O9Omo+F%XBxvJirkvc ;4hnXl/YJ(@ZA/wU@<AZMp&Fs:t%_>WfYM`fNlm1Ly$0
                                                                                                              2023-09-03 10:10:58 UTC384INData Raw: 1c c5 4a 89 bd 4b d3 97 a3 85 19 36 52 21 bf d1 84 35 8b 3a f1 d8 56 37 ae 79 db 83 b6 b4 08 5f d3 22 73 d9 26 7b 93 94 8e 68 f9 51 81 a6 7e 6c a7 21 ea e4 14 10 60 95 66 82 b2 73 b8 30 d4 87 68 fb 4e 5f 65 41 d7 88 99 a8 ca de 5e d1 e4 d3 0b 96 79 3d de ed 2b 11 3a 70 04 fb 6a e7 09 5e ae 0c 65 68 60 84 1f e1 c1 24 9e 8f 5a 1e 67 54 c3 34 c7 71 62 b4 f3 a9 fe 17 f0 20 44 68 ba dd 0f 51 7b cd db 3e 05 23 40 e0 7d b6 77 d1 68 db b4 4a fb 6a ce bb 63 27 7e 5b 4b df 47 79 9c 82 f7 b8 a7 5b 1c 7d 87 8d 6a 06 2c e3 49 99 39 67 6c 24 29 3f e5 0f 36 dd 46 0b cb 0a 74 73 d6 9a 0a c9 87 25 85 7c ab 31 e0 ab 81 1f bf 9d 7e b3 21 0d 9b 3f f5 1b 9c 5e 91 c4 b6 dc c3 d2 55 53 dd 7e 62 d8 06 ee 92 f5 20 3e 74 77 99 a0 2f f0 7b 16 79 0a 08 da de b0 ff 84 09 64 f4 8a 13
                                                                                                              Data Ascii: JK6R!5:V7y_"s&{hQ~l!`fs0hN_eA^y=+:pj^eh`$ZgT4qb DhQ{>#@}whJjc'~[KGy[}j,I9gl$)?6Fts%|1~!?^US~b >tw/{yd
                                                                                                              2023-09-03 10:10:58 UTC388INData Raw: 65 f1 ac 34 d1 2b 09 c6 10 83 48 68 a4 c7 e5 55 74 bf 6a 9d fc d1 f3 b4 45 59 48 f9 db 2c fc 2b 02 84 25 0e 80 90 cd 87 ab f5 41 dc bc c0 dc 01 63 4b 0f a9 73 52 f5 b6 cf 6b c5 da bc fb ca b3 2c 59 33 46 b5 dc 41 e5 3f 7b 74 2f 6a 56 c3 ca 55 7b 68 80 1d 28 58 aa 7e b5 11 ff 56 7f c5 f7 5f bb 55 cf d5 f5 0e 5d f2 b4 12 5b 0b 06 43 81 52 f9 f3 f1 91 34 94 ec 3d 74 37 9a 34 88 87 fb 11 33 af 8a aa ed ac 16 af 83 4f a5 5f cd 80 b3 a8 67 54 29 e7 97 f8 cb 44 9d 69 76 a7 2e c8 e2 61 33 49 fe 47 25 71 55 cb 92 fa 97 e2 7d 15 b6 d6 2a 59 17 93 fa be 00 7a f2 58 80 77 cf 15 cc 79 d1 29 65 c1 0a 34 c6 8b a7 f8 84 d8 55 39 67 e2 35 33 e1 d9 da 49 e7 35 4a 59 af 7d 06 c2 aa 20 38 67 77 78 c1 79 4f 23 20 00 48 30 4e e9 b5 ce 90 f2 5f a8 88 e6 e0 d7 9e 0c 3c d0 47 a9
                                                                                                              Data Ascii: e4+HhUtjEYH,+%AcKsRk,Y3FA?{t/jVU{h(X~V_U][CR4=t743O_gT)Div.a3IG%qU}*YzXwy)e4U9g53I5JY} 8gwxyO# H0N_<G
                                                                                                              2023-09-03 10:10:58 UTC392INData Raw: e7 b2 13 d0 61 ed 42 a1 83 04 df cd 5a cb 0f 09 4d 4b 0b 8d f3 20 6a 8c 48 be 7f 9b 67 13 ac b9 b2 7a 08 ea 51 b0 6a e2 22 78 a8 fc 5d 4b 61 d3 d0 de 50 bd 1e 7b ab dc 31 44 c2 b3 75 3a 92 13 8e 79 db 83 b6 b5 68 5f d3 22 70 89 26 7b 93 95 9a 68 f9 51 86 91 d7 88 b4 cc 6d 80 6e 44 de b0 a9 49 ac 22 78 d2 4d dc 1e 27 aa b2 43 b4 0e a2 b2 6e 8e 70 30 b4 03 98 99 7d 03 3b 7f 40 c6 d1 3d 5b 26 d6 59 2e f2 b3 e9 84 a0 ad bb 54 b7 ce 95 01 6f 4f 5d 35 45 65 f5 fd 34 9c d9 3f f4 07 d5 e5 4c e0 01 9d 07 56 08 f7 58 d1 48 f9 89 02 19 a7 bb f2 57 99 14 ab 30 e3 cf 6b c9 16 4f 97 be b5 c5 2b 97 38 90 06 39 85 b3 2b 92 d0 71 0d 4e 45 21 14 5c 8f f5 07 76 44 65 3f e5 12 0f ad c2 44 4b ae 3b f6 73 1a 62 09 c3 01 c8 82 a4 1c 0d eb 33 26 04 78 d3 e2 e6 88 3e bb ac db d8
                                                                                                              Data Ascii: aBZMK jHgzQj"x]KaP{1Du:yh_"p&{hQmnDI"xM'Cnp0};@=[&Y.ToO]5Ee4?LVXHW0kO+89+qNE!\vDe?DK;sb3&x>
                                                                                                              2023-09-03 10:10:58 UTC396INData Raw: 1b f5 c5 dc 55 ac e3 fc 86 7f 0e 9c db 1f 4a 76 26 cc ec 79 f4 cc 47 f8 f4 cc c4 d5 f4 cc 5a ac 6d b0 72 4f 9a b0 72 f9 0f 89 0e 9c 14 11 0e 9c e9 c9 8e 88 53 52 dd 60 9c ea 00 60 9c 17 9e 60 9c e4 de 58 74 d8 e1 7f 74 d8 7b 10 cd 30 66 c3 c6 30 66 b3 3e 30 66 29 16 1f 8e 88 68 73 8e 88 4d d2 8e 88 1d 28 6a 2a bc c0 56 5b 5d c0 56 49 4f 79 be 78 f2 e4 be 78 27 17 be 78 51 a2 bc 90 ac 08 d7 90 ac c6 c6 90 ac 14 26 ee 44 28 8b 53 44 28 27 14 fd c0 56 c0 57 c0 56 a9 81 c0 56 62 26 c4 be 78 e1 ce be 78 7c fe be 78 90 72 04 90 ac 1c ea 90 ac ce 29 29 44 28 65 cf c4 3c 76 c4 44 28 2e 32 6c 40 42 31 c7 40 42 b2 c5 3c 1a 2a 2c 40 42 d7 c5 3c 4f c9 c4 3c b6 49 c5 3c 4b 47 c4 3c e1 11 b8 62 3e c5 c4 3c e1 11 b8 e8 f3 10 b8 d7 3f 6c 20 4d ca 10 b8 1b 3f 6c ef f9 3e
                                                                                                              Data Ascii: UJv&yGZmrOrSR```Xtt{0f0f>0f)hsM(j*V[]VIOyxx'xQ&D(SD('VWVVb&xx|xr))D(e<vD(.2l@B1@B<*,@B<O<I<KG<b><?l M?l>
                                                                                                              2023-09-03 10:10:58 UTC400INData Raw: 35 a2 3e d7 f0 58 d4 86 d1 38 b6 11 29 cd be 67 3d 8a ca ed a1 01 66 d7 49 a0 77 95 9e f2 d8 0f 66 4c 13 45 cb ed 52 ae df cd a9 c9 74 93 ce a7 59 d4 1a c9 f2 eb 43 d1 8d 4e 07 5a 1e 3b ef 27 ce 43 42 16 78 b9 15 ca cb 34 98 f3 4d 07 e8 63 c0 12 52 ad 59 ef 50 d2 ba e4 8f b2 65 b6 5b 3b 67 33 90 d3 58 d9 d7 88 fb f2 52 22 30 68 2a 9f 3c 95 9a 0d 3a 58 23 8f 3f 01 93 ec 9e 60 9d e0 af 39 9c 69 43 b5 4f 52 d1 01 ca 7a 84 b8 a9 49 93 e0 49 95 12 bd 46 1a bc 1f 2b 0f 4e 8d a3 b9 08 56 81 02 6d 9a c7 d2 f6 0c 57 29 f9 55 d1 17 55 25 5f 0e 9b 71 f1 1c 48 0f b2 f0 62 4a f3 0b 7a a2 db 2e 0d 30 47 d6 c6 fb f7 90 c8 2f 85 af 5b 27 6d fe f8 da a5 75 3c 4e 83 eb 17 1a e0 da 7e 53 c9 86 d9 b8 76 0a 96 ca 6a c5 9e 7d 39 8d a0 49 8e 5d a3 79 f9 aa 3c c4 93 33 4a 59 fb
                                                                                                              Data Ascii: 5>X8)g=fIwfLERtYCNZ;'CBx4McRYPe[;g3XR"0h*<:X#?`9iCORzIIF+NVmW)UU%_qHbJz.0G/['mu<N~Svj}9I]y<3JY
                                                                                                              2023-09-03 10:10:58 UTC404INData Raw: e0 84 a6 c9 42 24 66 23 85 60 35 c7 61 27 e4 c7 9e f4 eb b3 86 48 3a 69 a7 93 a4 bc f4 e2 85 46 83 23 4b 01 b6 0e 8a d8 b3 90 21 56 44 eb 77 58 90 59 60 21 91 7a a2 53 78 c6 b9 24 f4 ea 63 f8 30 79 26 21 1b be 45 06 e8 c8 07 b0 34 f3 03 4f f8 fa 56 3c 68 f3 3f 95 9c dc a3 af 00 6d 29 75 a5 71 a7 a5 bf 32 3b 6b 8a 8d d7 aa ec 24 09 86 e3 27 79 6d 1d 28 27 df fc 43 4c 71 fc 4b d9 ef 1d 16 4d 78 85 da 73 a7 46 37 c7 bf f9 26 7f 65 8e 83 b1 9e 5b 0d 42 8e 2f 4e 98 78 20 80 59 81 ba f1 35 d5 97 3d a5 ed 7a f5 93 ee 37 59 2d a4 b4 90 3b 7a 0b c6 43 eb 57 3f b7 b0 30 a7 76 58 18 58 30 e6 b2 ad a8 d6 9a 3c 2a 0e 14 ec ac ae ae e5 40 ba 7d e3 8f a3 9a fb 60 d9 e6 97 68 cb 44 22 06 bb 4d 11 f1 ee 8e 41 43 fe 47 2a e7 5b 2b a3 7a d4 d2 8d 6b 8f af f9 b1 17 af a2 75
                                                                                                              Data Ascii: B$f#`5a'H:iF#K!VDwXY`!zSx$c0y&!E4OV<h?m)uq2;k$'ym('CLqKMxsF7&e[B/Nx Y5=z7Y-;zCW?0vXX0<*@}`hD"MACG*[+zku
                                                                                                              2023-09-03 10:10:58 UTC408INData Raw: c9 91 af ff b6 be c7 a4 46 46 94 32 12 a9 ca 0c 5f 6f b3 d6 aa 36 20 4a 3b d9 49 ce f8 e3 bb b7 ac 89 39 d8 74 bb 44 d2 5f 4c 49 5d 2f 4c 35 ac b7 dc 79 e4 ab c2 08 ad b4 40 04 10 a6 27 bc fb 9b 27 e3 fd 9d e1 d7 1e 2a c4 e5 1c 0a 78 66 58 cd 89 ab a8 84 56 ca 2c ac 1d 8f a9 0b c9 4c c0 c1 89 b3 36 64 f9 af 6f 0b 43 c4 47 52 fa e3 08 c3 86 0e d8 a6 01 d7 88 20 cc 14 38 1e 39 60 5c 9e 73 7d df 8d 37 47 5e 1c 97 cc d8 d8 e2 c4 35 c2 39 d7 22 bc 91 28 9f 7d 19 cf ce fa d1 e8 fd 7e 08 c4 a1 9d 01 5a 5a 17 61 aa 65 dd 0a b0 db b2 13 83 3b 06 30 e4 84 2c 68 43 96 db 1f ca 1d 55 50 13 2d b2 a6 2b 72 fc 36 d2 fa a2 6b 76 59 c3 ba 69 5f 5f f6 d2 48 10 cc 57 87 59 59 ab 84 29 3b ba 78 01 78 3d f5 3b 5f d3 e7 a7 be 1a dd e6 63 f4 60 2e c6 cf 26 2f 6c f9 92 89 ac 67
                                                                                                              Data Ascii: FF2_o6 J;I9tD_LI]/L5y@''*xfXV,L6doCGR 89`\s}7G^59"(}~ZZae;0,hCUP-+r6kvYi__HWYY);xx=;_c`.&/lg
                                                                                                              2023-09-03 10:10:58 UTC412INData Raw: 00 6c fc 74 48 73 37 95 56 ae 4c 82 3c c4 95 05 0e 40 f8 84 3d 88 a2 ee c8 76 70 93 d0 83 fe 3a 4f b3 ba 78 21 4c db 9c e0 ae 8b 40 00 01 7b a7 85 05 f3 43 45 44 6d aa ae c1 a8 da ad e0 7b 96 58 09 e2 45 fc ce f2 ab cb d5 c0 a5 d3 df 5d 33 57 fa f8 92 60 8c fc 19 a8 7e 2d e8 85 02 2b 16 40 eb f6 a8 98 52 88 b9 cf d2 a8 2e 12 f8 f2 05 e8 e5 44 d9 1f 44 47 b0 07 54 d8 33 01 e7 87 94 9c b9 65 6a 1d 28 11 2f a9 5e 22 de ea 7e 85 ec 78 86 70 00 50 cb 3a fb 44 ef 5c 6d 3d c0 06 ab 4b 40 4c 25 f3 24 41 55 1a f7 f9 45 43 a1 d2 5d 30 1b 8f 51 7b 86 1b 16 07 eb 91 38 d9 ad 46 b2 2d 4e 98 55 6f ed c7 43 47 f1 35 98 e9 a9 f1 d3 78 b0 a2 42 0e c8 34 ea b5 90 be df b9 3b 2f 20 11 1b f7 13 fa 1f 50 2b 24 f9 84 13 70 ac a8 d6 83 c2 d5 f1 2f 12 d9 8f 47 09 b1 5a c6 85 a1
                                                                                                              Data Ascii: ltHs7VL<@=vp:Ox!L@{CEDm{XE]3W`~-+@R.DDGT3ej(/^"~xpP:D\m=K@L%$AUEC]0Q{8F-NUoCG5xB4;/ P+$p/GZ
                                                                                                              2023-09-03 10:10:58 UTC416INData Raw: e8 cc 3e ab 9a b5 87 83 a1 c6 96 5a 3a 68 f9 71 4b d2 b0 af 21 c1 41 09 ca 75 12 7e 0e 7c 77 f9 6f 8f 78 17 e1 db 3e 7e 22 5d a1 92 f5 e4 cc 86 ab 60 8f da c5 29 da ae 94 ae 51 51 6a 8b 06 2d 73 95 35 97 39 09 33 ff 18 ae 5c c9 12 b7 d7 d3 5d 42 cf 29 dc 0f 3f 87 55 11 90 d4 85 1c 36 eb 39 bb c0 f2 a1 46 f5 13 4a e7 e4 21 bc 97 51 56 ef c9 38 65 82 ec 42 e9 46 0d 8f d9 7d 83 82 63 ed ff 1b 88 f3 cb d7 88 86 a6 8f cb ec b7 57 5b 79 09 03 01 98 c6 62 58 43 6e 84 c4 53 59 97 a3 16 0a 9e da 8e 18 9c 5e f4 b5 fb 71 1c 16 bf 5c 7b 51 e0 fd c1 62 58 34 a8 ff d9 82 8f 6d 2a 9f 66 d0 fd 2a 6f d0 68 70 18 4e cd 81 04 87 9a 94 94 ce ee 42 46 f0 4f 1a 30 c5 06 d7 9e f5 2a 8b d5 6e 4e 70 06 f0 c5 dc d7 90 96 d9 26 61 ea 90 cd d9 86 df 74 ed b6 97 ad 03 e2 cd 80 7e de
                                                                                                              Data Ascii: >Z:hqK!Au~|wox>~"]`)QQj-s593\]B)?U69FJ!QV8eBF}cW[ybXCnSY^q\{QbX4m*f*ohpNBFO0*nNp&at~
                                                                                                              2023-09-03 10:10:58 UTC420INData Raw: 02 90 e4 6b 37 76 ed 70 03 c2 9c fa 9d 3d db 51 89 5e e3 06 91 fe 7e e5 ff 7b 40 2d ac 12 e5 28 d6 99 34 a0 b7 1c 4a 97 7b 5d 82 1d 4b 73 e3 93 dd 0f 21 79 c3 3b 44 f6 75 9b 1c e6 ad 0b 96 59 f9 51 6c 97 98 08 eb 3e 7e 94 a7 08 6d f3 8b 5a 64 8a 7e 49 66 0e 5c e5 01 21 ec 47 45 0c de 01 1a ad 0d 33 a2 64 00 e3 23 d2 6a 3c d0 cf 2f 47 8c db 04 85 92 20 30 d9 b3 f5 e7 b4 4e cb 6a dc 90 36 a6 a5 b5 45 16 df 7c ab 7b a0 d0 d4 d7 31 5b cd 22 2c 1d 28 3f ad 4f 36 2f 0d 0b 9b 65 b2 a2 3d 31 8a a5 e7 47 8d e7 34 9c 98 6d 1b e3 f8 e1 da d8 2c 22 52 90 4f fc 0a aa 4e da 54 8b 60 00 c5 2e ff af 48 d2 66 3f d3 41 14 3a 4f 3c a9 10 a0 84 cb 57 17 96 77 4c be 0c f2 ec 72 b0 5e 5f 43 5a f9 92 3f bd 3b f7 8f 7a 1a cf de 55 6d 30 7d 31 d1 55 b9 81 9b fb 35 92 c3 72 25 10
                                                                                                              Data Ascii: k7vp=Q^~{@-(4J{]Ks!y;DuYQl>~mZd~If\!GE3d#j</G 0Nj6E|{1[",(?O6/e=1G4m,"RONT`.Hf?A:O<WwLr^_CZ?;zUm0}1U5r%
                                                                                                              2023-09-03 10:10:58 UTC424INData Raw: 54 7a e2 bf 56 fe 55 15 31 d1 70 b1 75 fc b1 f1 2a 5d a9 c5 92 94 09 5f 13 22 e7 ca e0 3f f3 70 37 8a 0b 77 a2 d0 b9 ee 07 21 60 20 50 34 7b 6e 24 e2 2e 57 85 ba 91 65 cc 77 f6 52 e0 2b 60 ce 84 d0 6a 57 0f 7c 76 30 5c 79 4a c6 20 30 50 79 4c 7f 1c 4a 7c 37 0c a3 28 6d e8 d9 14 a8 25 43 11 8a ef d3 ab f4 08 5d 3e 3c 9e dc f8 e3 02 b0 57 a2 4f 1b f9 b7 05 d5 32 60 01 9d 07 86 ed 80 33 32 7b 0c ad cd bf a1 b9 ae 06 f0 a1 0e 0b 15 cf 8b a3 db 9c e2 d7 88 1c 78 2c c9 13 f6 4d 4c 80 c7 81 0d a7 4b b1 23 49 c3 27 5f 06 2f 39 6b 87 a6 8f cb 35 b0 57 5b 64 45 03 01 3a c1 62 58 81 a9 0f 65 c2 5c 97 a3 98 cd 1a fe 9a 7b b2 51 81 f7 7f 55 09 13 bf 53 aa 1b 60 69 d5 67 58 3b 74 f0 9c 47 9b e5 26 16 c7 3e 79 0e 77 fc a2 7f cd 52 20 7e 1e 03 65 6b 4e e3 7a 67 8f fa f8
                                                                                                              Data Ascii: TzVU1pu*]_"?p7w!` P4{n$.WewR+`jW|v0\yJ 0PyLJ|7(m%C]><WO2`32{x,MLK#I'_/9k5W[dE:bXe\{QUS`igX;tG&>ywR ~ekNzg
                                                                                                              2023-09-03 10:10:58 UTC428INData Raw: d7 ad 90 b8 08 01 b9 b1 ac bf 65 2b 30 9e af 51 94 58 61 21 f6 c2 bd 4f b8 ee 11 2e dc d5 8f a2 d0 70 bf e9 f0 81 b0 c7 b2 b2 f0 6f 23 b0 51 92 b2 e0 89 fe 9c fb 0a b3 3b 7c f5 02 85 38 c2 07 4c 59 57 29 c3 d4 63 ca 6a bb 2c a4 a3 da f6 75 c6 7f 9b 19 5f b5 36 71 63 2d 3b 7d d7 b1 f8 14 f1 b9 07 e2 05 0a 90 1a f4 75 70 93 20 09 d3 f8 fa bf a5 4c 6d fc 6c 10 e4 ae 66 4d 66 01 d2 ea 0c cf 32 a1 40 81 ca 8d 13 85 67 b6 63 3c c5 96 58 f9 dd f1 b9 06 84 c7 7c a1 4c 6c 82 21 61 59 72 ad 1a 2d 1d 28 55 6b 08 31 d3 5c ad ef 70 2b 83 f5 b3 d2 3c ca db 99 ac 71 2b a5 c3 84 34 74 70 59 dd 8d ca eb d5 d6 02 62 26 42 9b f2 8e ee 3c 1d 85 c9 44 8b 3d 38 0a d3 60 48 40 08 bb 65 11 cc 69 a2 f3 5f 8a 3f c5 26 2f d6 75 01 80 27 ff 0b cf ec 01 ba 7d 9e 92 9a 69 47 45 5e 57
                                                                                                              Data Ascii: e+0QXa!O.po#Q;|8LYW)cj,u_6qc-;}up LmlfMf2@gc<X|Ll!aYr-(Uk1\p+<q+4tpYb&B<D=8`H@ei_?&/u'}iGE^W
                                                                                                              2023-09-03 10:10:58 UTC432INData Raw: 87 00 51 01 f6 fd 83 a5 21 52 be cd fa cb 4c 88 48 d2 7f 1b 9d fb e7 e2 c0 c5 43 63 a8 b0 6e 9d fa 49 8a fc 11 8e 6f e4 db 5e 50 55 63 81 54 d3 fd 76 7e eb 76 fc d6 3f e6 f4 90 87 91 94 08 eb 90 4e d9 45 a0 3c b7 b6 fb 69 f9 51 92 d0 b8 28 83 c2 93 06 78 34 45 a8 a0 01 d2 71 a5 b8 90 a3 48 e9 4f 50 e0 6b 14 39 c0 b1 e1 9c f0 69 6c eb db 5d b9 47 d8 cf 45 84 80 d2 67 a0 39 ea f3 9a e4 c0 96 93 9d 69 f3 6f 26 af 51 99 6c b0 2d bb ba 18 21 de b0 6a c2 3e 5a 5c ce 90 39 fb 89 9e 4e 4d c0 9f f8 93 d7 88 1c c6 7e b6 3b 27 9e 92 61 0d eb 29 0f 1a e0 2b e4 70 81 0f e5 fa ae 4a 6f 81 e0 66 5b b4 4e 4c 88 49 88 3d 61 01 32 e1 4a 4d 22 81 c1 3d 39 6b f4 42 43 66 37 fa d4 99 9d 87 0c 6c 72 8b 4b 92 61 2b fa c0 4f df da d4 20 cc 52 ff 5a 55 1f 9e b7 3b f6 97 e1 75 db
                                                                                                              Data Ascii: Q!RLHCcnIo^PUcTv~v?NE<iQ(x4EqHOPk9il]GEg9io&Ql-!j>Z\9NM~;'a)+pJof[NLI=a2JM"=9kBCf7lrKa+O RZU;u
                                                                                                              2023-09-03 10:10:58 UTC436INData Raw: b3 d4 21 57 27 cd 75 58 8f f0 23 ed bc 4a a0 72 be 26 36 a9 d0 db 20 3e b5 4e e9 a5 3f ad 81 83 a3 a4 c1 34 5a 06 84 03 f1 ab 90 99 8a 42 70 9c 9c b9 44 ed a1 16 22 75 a5 7f eb a4 ab 0d 39 6b 22 e9 1e ab 43 13 0b 86 d2 b6 d9 c7 c6 58 b0 e3 86 b4 f0 6f a7 79 63 3a 82 d7 80 fe 9d 32 38 5e 80 76 7c 8f 85 b7 cb 2f 32 de 96 38 52 ed 18 e1 ed 74 45 6d b4 9d 8d ae 3e 90 8b 18 9a f2 73 44 a7 d4 c4 72 74 f2 f5 fb 30 54 08 23 44 0d 9e 46 f4 be b1 70 9f 21 0a f9 2b 31 7b 1d 93 0c 25 1c 21 d1 6f fb af 83 70 6a 44 ef fb ca 8e 24 35 17 75 89 fe f7 1d 28 83 c2 fd 7f b6 df 72 59 f8 68 64 3c 61 2f cf a9 5d b1 4b 78 79 1d ae b2 ab 2c 3c 00 44 e3 ee 4d f2 6f 5b fa b2 03 fd 89 9f eb a8 58 fa 62 af 95 f2 2c 8d a6 e4 88 9a 93 da 60 94 29 b7 99 5d 18 86 33 31 b0 c5 1e af 8b ed
                                                                                                              Data Ascii: !W'uX#Jr&6 >N?4ZBpD"u9k"CXoyc:28^v|/28RtEm>sDrt0T#DFp!+1{%!opjD$5u(rYhd<a/]Kxy,<DMo[Xb,`)]31
                                                                                                              2023-09-03 10:10:58 UTC440INData Raw: b6 44 bb 59 82 d4 ee 46 b7 6d f1 83 20 85 b5 67 3d 62 da 2c a1 0e 3e 5a ce ff 63 d9 9c 24 52 6e 67 4d 1c 54 41 69 33 a4 cf 89 8f 2f fe f1 87 a5 69 81 cd 08 80 ce 4c c0 91 89 b2 66 98 fb af 35 8b 00 35 66 a8 f8 b1 ce 4f 36 8f fc 5d 59 2c e9 a7 5b 50 bd 70 38 d1 ab b0 f5 c3 e9 b3 79 af 32 ae 79 47 01 17 ee 0d 99 97 5c 1a 45 6d 4f b2 b6 b3 46 b2 97 a2 d0 f0 a1 06 5d d3 22 50 f2 c0 28 a5 c6 96 55 43 3f 11 a6 48 53 29 96 65 a9 54 08 00 a1 16 d0 8c 79 77 f6 86 9b 74 40 25 30 31 ea 0e de 25 4d 7c 37 34 a3 29 cf 50 db 14 fd dd 00 12 ab 51 d1 de 32 d7 88 46 b3 75 b8 eb 2b f4 c6 78 d3 19 26 10 7f b6 9d cb b3 7c b1 42 b2 40 a6 2a e6 7d 5e 5c 48 67 6d 3c 4e 72 4a 0b 52 6b 68 39 e3 84 0f ad 79 90 c7 8c bb a8 ed 8e 32 c8 de 8d 01 05 31 a7 cc 22 26 48 05 bf bd 44 b9 3c
                                                                                                              Data Ascii: DYFm g=b,>Zc$RngMTAi3/iLf55fO6]Y,[Pp8y2yG\EmOF]"P(UC?HS)eTywt@%01%M|74)PQ2Fu+x&|B@*}^\Hgm<NrJRkh9y21"&HD<
                                                                                                              2023-09-03 10:10:58 UTC444INData Raw: 39 2f a1 24 73 0e 64 2c 32 cc 7a 89 84 e6 e9 06 77 8f 2c e6 2b ae f9 8b a0 df b3 39 09 4e 46 2f 96 5e 8d 05 53 5f 87 6e 7a 78 f3 9b a1 2e 7d d1 5b 1e 75 75 5e 4a 73 93 93 a5 70 16 0b 52 bb 39 d2 03 c9 7f 17 5d cf 8a ed 8c c9 34 10 88 82 8f f9 e3 13 40 40 c8 b8 ef 63 46 9a 63 a9 dd 0a 7d a5 5e 29 a8 1e 14 3c 6b 8a 2e 94 46 c1 13 0b 86 25 f3 d6 e0 c9 47 1f 25 03 de f9 6f 37 16 13 33 ec ef 89 fe f4 fb 0b fb 04 7a f5 62 57 7b 2b 2a 7b 5f 25 ef 29 7c ee ee 52 dd ea 21 d8 15 72 51 ca bf 1e 69 42 73 b2 35 9f ae 4a 74 c3 3b 7d f6 74 cd 0e e2 ad 6b 59 1a 0e 7c 70 93 f8 ce 56 8c f3 b0 ba 6c 1d 28 2d d6 78 35 2a 0e 02 ec a3 2b d3 83 4f a5 08 23 1f a3 9a eb 51 40 ee 97 68 cb 44 00 06 9f 7c 11 d0 ee 8f 66 59 fe 47 2a e7 52 2b aa 7a d4 d2 8d 6b 8e af f9 90 17 ae 85 6f
                                                                                                              Data Ascii: 9/$sd,2zw,+9NF/^S_nzx.}[uu^JspR9]4@@cFc}^)<k.F%G%o73zbW{+*{_%)|R!rQiBs5Jt;}tkY|pVl(-x5*+O#Q@hD|fYG*R+zko
                                                                                                              2023-09-03 10:10:58 UTC448INData Raw: c8 27 66 cd 1d 3c 0d 65 db 8f d0 b9 1f a8 1b f9 53 2b 32 da ab f4 75 5d 3f 7c 2a de f8 9f b1 f3 8b 8d 8f 19 51 b6 0b 96 35 44 c0 9f 36 46 ea 59 37 16 b9 0e ad c2 08 eb 38 d3 ce f2 a1 01 c0 1a 20 66 b4 50 56 63 15 d2 77 4d 1c 5b 38 3e 2b 73 cc 08 54 16 ba 69 92 a4 a3 5a c9 41 e6 cb 4c cf 76 9d be c1 5c 10 a0 ae a7 83 41 b9 21 2b 22 eb cd 69 50 fd 8c 82 2b a0 c5 5e 50 3d 97 81 5b 65 7c 78 d7 fa b4 16 de be 65 51 ce 17 79 94 db 59 7c 00 5d 7e 3b b6 6d 77 51 a9 94 af 8a 01 30 a4 86 5c dc 22 50 7c c6 68 a1 8e 15 ad 89 cf 16 eb c5 d6 16 5b e0 2b 19 81 85 84 d3 55 0f ba f2 ce d3 5d f1 c4 e6 b5 d7 88 c2 14 02 fb 49 2e 33 ad cc c5 66 80 59 fe e5 03 d1 25 68 c8 1e 4d 6a 54 c3 52 b6 3d d6 75 32 43 f3 10 9c 18 4e b9 33 7e 08 36 43 ef 0a 3f b0 e0 aa a6 76 b6 73 c7 a1
                                                                                                              Data Ascii: 'f<eS+2u]?|*Q5D6FY78 fPVcwM[8>+sTiZALv\A!+"iP+^P=[e|xeQyY|]~;mwQ0\"P|h[+U]I.3fY%hMjTR=u2CN3~6C?vs
                                                                                                              2023-09-03 10:10:58 UTC452INData Raw: 96 a2 98 98 b4 8c 73 be 49 2a e8 72 74 e0 f5 ea 30 55 08 23 46 0d 9e 4c f4 af b1 71 9f 09 19 d1 29 31 79 30 61 f3 da 1c 23 d1 6f fb ad 83 70 6a 44 ef fb ca 8e 24 35 17 75 89 fe f7 49 62 37 df 7c 7f b8 f9 32 c8 ae 9c ab 8f 05 09 97 49 83 d8 b3 bd 64 12 61 8c f6 a0 9c 43 2c ed 38 cf c9 58 78 a3 37 29 55 03 62 f8 30 c2 65 2d 36 8c 47 06 2e 28 48 3d 10 c0 01 89 7d 21 99 b8 4c cb fb 10 17 b0 65 2b 20 9e ae f9 ac 5e 61 2d 5d 81 b4 62 8a e8 47 e8 4d 9d 02 86 e3 7a 79 6c 46 4e 34 e3 c8 72 75 ff 3e 76 d5 ba 41 63 18 f7 9d 3d f9 51 88 e8 fc 02 91 f2 80 a6 e8 56 57 29 e2 d4 62 7a 5b bd 2c a8 71 99 e7 58 ff 79 bc df ce e5 bb 55 59 27 fd f8 1d 28 9e 92 b6 90 1e d9 48 da 6e ab 55 33 71 50 23 3a 52 a8 15 9e b5 8a 79 ac a7 5f 9a b9 a2 07 aa ed 04 af a1 06 cc a5 39 e3 be
                                                                                                              Data Ascii: sI*rt0U#FLq)1y0a#opjD$5uIb7|2IdaC,8Xx7)Ub0e-6G.(H=}!Le+ ^a-]bGMzylFN4ru>vAc=QVW)bz[,qXyUY'(HnU3qP#:Ry_9
                                                                                                              2023-09-03 10:10:58 UTC456INData Raw: 82 d4 5e e8 91 d6 42 81 71 c7 4f d4 44 1e 65 5c b7 d3 8e 2f ef 9d 98 85 14 bd 11 bf 07 f5 bc de 0b 8d 1a c4 f3 f0 da b9 c7 ed 7b c1 a6 f6 ef 62 85 93 7d 0a 9c 24 1e 64 9d ae 51 99 28 34 08 d3 39 e0 03 ab 78 ab b6 f3 32 8e 8f 19 b1 3e 81 53 b2 44 c0 59 82 ce ef 46 b7 16 7f 8b e4 c7 be 67 72 4c 40 b8 ab 0e 76 a0 8d 2a 2c d3 9c e2 90 d8 e7 01 16 54 87 9f 84 24 82 83 ab e9 40 45 07 eb 63 db 0b fe 35 4e 03 ca c1 4f 6e d4 18 ab a5 6f 4d f6 86 e6 f9 f2 e3 08 99 86 0f ae 57 03 ea 1f 16 db 03 b7 56 fe 0f 15 30 a1 c9 b3 75 8f 10 b2 fb 73 1d c7 c1 52 8d cf 9d 06 52 bb 26 ba e0 bc b3 ae fc b3 27 88 b2 28 83 76 11 a7 09 3e 45 a8 fd 00 13 0f 8f ba d7 88 5a 70 44 76 de fa 2a 8b cb 6e 4f 08 10 f5 c5 af 7b d3 4f f7 3b 64 bb 56 7e 41 08 fb 6a 9b 70 12 98 cf 66 e9 a0 bd 5b
                                                                                                              Data Ascii: ^BqODe\/{b}$dQ(49x2>SDYFgrL@v*,T$@Ec5NOnoMWV0usRR&'(v>EZpDv*nO{O;dV~Ajpf[
                                                                                                              2023-09-03 10:10:58 UTC460INData Raw: 87 fc 73 97 15 79 50 cc 78 19 76 b6 10 b8 37 90 0d 7a bd 8b 14 66 42 23 7b 99 d2 d1 a5 12 e7 ee 94 38 d5 ad b7 1c 11 97 7a 83 92 19 4b 61 74 d0 a2 22 3b 7d 91 fd f9 cc f8 bf 07 f0 6b 8e 62 96 7d 75 3f 55 1d f6 da f8 fa a2 7c 89 92 fa da 9c b5 68 e5 4d 6c 0e 64 31 43 80 f2 49 45 0c d3 01 1b 8b 27 37 a2 76 fe ec a4 fc 62 38 b3 09 02 42 89 5e 8d 97 54 a5 8d d2 b3 f5 ab 14 e5 c2 7f 58 90 24 60 20 b2 40 a0 53 33 65 fa a8 da db 61 ea f6 81 e9 af 3f 8c 5c c0 6d a7 cb 34 10 d2 c7 ca f3 a1 90 b8 20 01 b8 99 96 b9 65 39 e2 dd 26 7f a5 5e 54 e7 1e 0a 33 6b 8a fa d7 ab c7 19 0b 86 d1 b0 3a f9 c3 47 34 f1 40 31 e1 65 37 76 e0 70 02 f4 83 fe 9d 2f 48 12 1e 70 f5 02 da 38 c3 37 71 5f 57 3b 1d 28 a0 37 38 44 98 1d 9b c2 f8 aa b2 f1 35 cb 97 3c 96 d9 78 f5 c1 4d 74 c5 03
                                                                                                              Data Ascii: syPxv7zfB#{8zKat";}kb}u?U|hMld1CIE'7vb8B^TX$` @S3ea?\m4 e9&^T3k:G4@1e7vp/Hp87q_W;(78D5<xMt
                                                                                                              2023-09-03 10:10:58 UTC464INData Raw: f4 32 f2 86 b4 d2 a3 a8 b3 73 4b 51 0c 30 dc 13 11 65 e7 7a 6a 36 4e 16 c5 2c 0b d8 b0 ff 8e 60 cb 8f ca b6 0c da d6 29 b4 fe 80 ed ba b8 fc 88 cf 30 01 77 01 87 35 cf 75 d7 4e 75 dd 00 63 91 7b bc 39 60 c3 5d a4 5a f3 8c 07 3f b4 94 fb 08 a7 40 38 3f 0b 30 34 9e 57 06 42 6b 0f 63 4e 83 32 49 37 25 bb 2c 47 60 f6 f4 c3 b3 66 18 7e ee b4 c3 79 bb 70 67 81 14 0d 30 85 63 a8 f8 e3 21 0b c9 4e 6c 2d 14 81 3b 47 cc 49 60 6a ee 2d 51 51 42 a7 b5 b4 bc 55 a4 b5 54 e6 85 f2 30 aa 07 1b 56 c9 73 98 c7 4e 94 1a 65 91 10 a0 f6 32 60 40 0c 88 81 8a 7d b4 a9 b4 56 f3 80 cf 34 30 b4 cf 30 9a 15 44 53 98 2a 8a 7b 4e ab 54 8e 55 b5 1c 6e 8c 60 25 b3 3f a5 47 67 c0 0a b4 a6 20 dc 64 c7 d4 ee 55 30 d7 88 2f 1b b9 21 07 48 6a 2c 85 30 66 08 f8 e4 d6 c6 9e bc 7e 73 bf 78 1d
                                                                                                              Data Ascii: 2sKQ0ezj6N,`)0w5uNuc{9`]Z?@8?04WBkcN2I7%,G`f~ypg0c!Nl-;GI`j-QQBUT0VsNe2`@}V400DS*{NTUn`%?Gg dU0/!Hj,0f~sx
                                                                                                              2023-09-03 10:10:58 UTC468INData Raw: 9e 83 a3 b2 21 ec 89 21 68 8d 47 4a 20 1d da 17 9c 12 2a 97 17 b9 be b7 0e 3a 75 1d 34 47 20 51 97 6d 10 b7 02 38 9e 6a 54 a4 e6 de 2a 57 2f 4f 22 94 3c 26 25 dd 1a ed 9e 6e b2 dd 06 c7 22 ed 2d e5 07 a2 a4 fc 7d 0c 7a 0f d5 f4 d3 21 0b 1c 33 04 8d e5 6c 59 90 9c 3a 64 ea d8 72 c8 4a fa 9d a0 3f 6e 8f 46 af ee d7 42 1f 07 56 63 5e 0e 9b 3c ea 33 db 77 f9 5b a3 af d9 0b d8 0e 55 1f a5 b6 b1 27 cf b3 7c a8 0b dc 85 1f f6 ae 72 f5 aa e6 ee b5 3c 38 37 25 87 48 6a ae bc 3e 08 c1 e5 f4 5a 42 55 83 a8 e5 d6 f4 3f 66 c0 bb e8 d6 9e b6 4e dc b7 7a eb 42 11 22 ba 93 86 60 0b a7 7e 73 70 b3 1a 1b 87 25 c6 4e 0a 7f 60 2b e5 00 09 d5 d2 5b cb de 52 7b 5a 69 96 b6 f9 a7 7f 55 40 9a 7a b7 1f d2 55 34 9f ec f4 10 52 39 5d a6 d1 e1 55 8f 1d 28 fe 3f ec b6 f4 f6 5e d8 ca
                                                                                                              Data Ascii: !!hGJ *:u4G Qm8jT*W/O"<&%n"-}z!3lY:drJ?nFBVc^<3w[U'|r<87%Hj>ZBU?fNzB"`~sp%N`+[R{ZiU@zU4R9]U(?^
                                                                                                              2023-09-03 10:10:58 UTC472INData Raw: c0 0d b1 a5 4c 8e f3 dd e2 94 0b a0 22 e9 3d bd 93 91 4c a6 15 32 7f d3 ee a3 3e bc 69 95 6d 74 e3 82 5e 12 3a 46 54 81 9f 03 06 e2 4c 2a 78 57 b4 a3 fa 18 01 4c f3 dd 53 06 fe 57 e0 e9 8c af 53 1a 56 5c c5 f6 2d 23 c0 5d 54 e9 45 0a 7b 3e 77 86 a7 5b 2b 4f 49 94 2c c5 9f bb 91 20 71 d8 90 38 40 39 81 0a 6c 0b 30 a2 4d 94 00 51 78 92 d9 02 a6 41 5d 7b 3e 14 92 e2 82 41 19 89 f0 f9 76 a3 11 9a 99 f6 eb ec ad c4 66 ef 86 53 0b 2d 79 e0 05 e4 28 68 e2 e0 6a 83 a1 80 7f cd 3c db a4 c9 9b ae a7 1f b6 01 48 9a 91 e9 8b 7b f8 aa d2 b3 43 74 fb f9 9b 17 ad ef 86 15 95 fc 05 ca 3c ca db 91 a4 99 13 a2 2b d4 7c e6 4c 44 25 24 da d0 db a1 4a 2e d8 f2 a5 e7 06 a6 88 71 59 af 6e c8 63 ec a1 14 85 f6 ef 08 90 8c 22 1b a9 48 0a 4e eb b5 ce 90 d7 88 2a ff 75 28 2b 40 1d
                                                                                                              Data Ascii: L"=L2>imt^:FTL*xWLSWSV\-#]TE{>w[+OI, q8@9l0MQxA]{>AvfS-y(hj<H{Ct<+|LD%$J.qYnc"HN*u(+@
                                                                                                              2023-09-03 10:10:58 UTC476INData Raw: 6c 93 50 43 d7 37 79 2c 37 f3 64 86 c9 8c 09 39 e0 88 10 d9 b7 fa 23 ba be 69 36 dd 47 23 86 fb bd 73 bd 53 21 46 46 0d 5b 13 8b 58 f8 68 e9 e6 4f ea 5e 2a ea 0d f8 f9 b3 d7 dd 76 4e 37 f7 15 01 99 f7 55 13 21 ad 9d bc a6 6f 70 4b fb dc 64 39 92 d5 60 72 a9 ab 67 a5 d6 e9 8f 8d 49 a3 b5 59 83 58 15 4d a9 90 99 a3 fa f8 c8 d3 d2 43 1a 8a 31 c0 8d 9a 62 43 85 db 14 c2 f5 77 17 9f f1 2b e5 2b 31 01 e0 fd 7b ab 97 f2 98 71 04 25 64 8b 3b 1f e2 d9 61 d6 cf b3 a0 b1 bd c3 ea b0 51 ed 71 84 8a 78 1c d8 c4 42 90 f9 56 e6 63 38 6c 4a 36 47 6e 25 e9 cb 7f 37 c5 a6 5a 30 4e 35 ab cd f3 91 51 43 7c 3e dd c4 ab 55 c3 e2 41 69 07 c6 b0 4c 8e 09 c3 a4 d3 9e b6 be 94 9a 8c 72 ba 28 22 f8 81 80 61 c1 66 2c 73 b6 5c 4c 05 c6 a8 86 d3 e3 99 88 52 ff 1f c0 9d e8 e7 2f 7a db
                                                                                                              Data Ascii: lPC7y,7d9#i6G#sS!FF[XhO^*vN7U!opKd9`rgIYXMC1bCw++1{q%d;aQqxBVc8lJ6Gn%7Z0N5QC|>UAiLr("af,s\LR/z
                                                                                                              2023-09-03 10:10:58 UTC480INData Raw: e7 75 e5 90 42 51 9b 77 96 e4 b1 8f 83 92 7f 54 e7 fb 7b a5 5e ff 73 5c 2d 88 73 fa eb 32 fd ee 4a ff 9a ba d4 1c f5 12 eb 46 78 38 cd 67 c8 05 4f 1d 1b 48 1a 3f db 0b 8b d8 6f 61 f8 83 9f 90 65 4a 0c ff c8 1f 2e d6 7b c5 d9 e4 f7 41 08 4d d4 38 cb f7 aa e7 1e 92 fc 8b 82 25 b1 ae b3 eb 35 70 2f bf cd 15 cc b9 bc 9f bd 8d 00 36 05 5b fd ed b6 a1 73 8c 06 2d 14 58 a7 5b 22 8f 72 1b e7 ce f4 6d 79 10 32 f0 9b f8 0c df 68 74 52 c4 1c 22 f6 1b 77 ef 7f 10 7b 83 24 26 41 7f 76 3f b2 77 db 69 31 89 e0 f9 70 7d 67 ba 16 33 9c c7 23 27 6d 4c a9 aa 85 e4 11 33 cb 24 6c 62 de 61 e1 98 de 0d b6 a2 ac 61 ec 11 d8 ee 8f a9 a4 01 b8 2a e7 52 2b aa 7a d4 d2 8d 6b 8e af bc 5b 54 ed c7 30 07 95 0c bd b4 67 89 cb ba 42 57 3b 4e 2c 04 3f a5 5c 67 c3 0a 22 5e 9b ed c7 ff b3
                                                                                                              Data Ascii: uBQwT{^s\-s2JFx8gOH?oaeJ.{AM8%5p/6[s-X["rmy2htR"w{$&Av?wi1p}g3#'mL3$lbaa*R+zk[T0gBW;N,?\g"^
                                                                                                              2023-09-03 10:10:58 UTC484INData Raw: ea bc b3 81 4f c2 19 26 4a 0e e1 9e 1f 72 95 eb cb d5 cb 27 e5 6f ac 77 92 a9 4e a7 35 4a fb 3a 8e 93 d5 ba bc 73 01 ce d2 3d 59 f4 dc fd 25 f9 96 35 a7 44 cc 88 c4 01 b0 99 58 23 99 c5 4a 7d ce 9b f0 e2 4c a1 e9 e8 d4 78 16 73 b5 8b 0f 65 82 49 2a 51 26 1e c9 a4 2b 9d 44 e7 a9 0e 9b 3c 24 09 9c 5e 91 cc ad 3c db 10 3e a3 e3 56 8e c9 93 66 9a b5 00 87 49 a6 98 67 9d 4d f4 c7 b8 e7 78 14 82 76 73 42 c0 74 dc 63 9d bd 45 49 e7 6a 4c 74 8e a4 4e 03 82 73 44 8f 6e 84 2d 69 89 d9 0e b5 04 36 b5 12 9b 3c 13 b5 3a 79 fb ce c2 12 6c e7 00 5e 4e 0f a7 0b 98 52 14 49 f9 f5 1b 86 db 78 eb 1c c9 34 c6 71 af 15 f3 90 b5 5f db a7 87 07 27 17 ce bc c3 36 63 ed ce a7 d0 19 bc 5c 63 ea 66 af f5 05 49 3e 0f 52 64 19 6e fa 50 ce 44 76 97 a8 1b bf 62 64 07 35 ac 4b a1 cb 44
                                                                                                              Data Ascii: O&Jr'owN5J:s=Y%5DX#J}LxseI*Q&+D<$^<>VfIgMxvsBtcEIjLtNsDn-i6<:yl^NRIx4q_'6c\cfI>RdnPDvbd5KD
                                                                                                              2023-09-03 10:10:58 UTC488INData Raw: 70 f2 b0 af 30 92 71 38 a1 e8 2f 1b 13 b6 62 0a a5 5b 65 af 67 c7 c2 a9 f0 59 7b ae 2c 67 10 00 2d 98 d7 0e 9b 00 6e d7 57 67 db 86 5d e7 98 f1 f0 ec d1 4a 83 92 76 94 c4 74 ab b5 36 32 9b 74 6b 41 7e 20 43 22 33 c2 41 02 1a 7b 2b 99 85 e0 25 b3 3c 6f 00 b2 6b cc e1 9c 9e e9 02 c7 e3 db b3 18 57 a7 1e 33 59 af 66 02 24 39 03 d2 46 34 ea a9 80 e0 7b 83 44 c2 93 8b 0d 05 08 27 e0 92 f8 45 ca 5d 0a 41 4c 14 7e e6 37 d9 a0 dc 24 8f 40 df a8 62 85 de d7 db ee ad ec 97 05 49 70 15 92 48 8f b4 2c 9f 11 d7 27 e6 7a f8 b9 3b 1c 08 d0 78 75 d1 78 f5 13 4a 8e 99 06 2d 7f d3 b6 0b 84 83 8d a3 11 b6 7e fd 6b e3 bb a8 c8 98 d9 16 7f 1a 6e da da fd c8 09 83 27 ed 86 7f c7 c7 ed 3c 69 c7 aa 23 d1 9d 28 2e d3 e5 c8 3b 73 99 54 a8 98 5e 46 87 e9 f6 34 2e ec 5b 01 bd 87 b8
                                                                                                              Data Ascii: p0q8/b[egY{,g-nWg]Jvt62tkA~ C"3A{+%<okW3Yf$9F4{D'E]AL~7$@bIpH,'z;xuxJ-~kn'<i#(.;sT^F4.[
                                                                                                              2023-09-03 10:10:58 UTC492INData Raw: b9 4b 5e 75 75 31 f9 90 46 f4 67 ed 05 be df 94 84 b5 91 ac 96 05 93 34 5b c0 41 75 63 10 8c b9 91 09 7e cb 05 0d 6c 8f 9c 86 9b 90 ea 6b d6 5f 39 6e 4c c5 84 e5 26 d6 fc d7 c0 f5 88 c0 94 89 db ff 5f 6e b2 d8 7e 2d 9f 05 9c 48 d4 37 67 90 30 30 4d b5 b8 c3 12 26 84 39 a3 41 5a 42 c5 95 f3 c0 4d 2a 19 70 22 3d 0b 78 7e 1d c1 84 00 8e 79 6a 29 90 57 f7 86 53 40 a7 43 84 84 cd 1f 4b 5c 31 1f cf 71 c0 c7 cb c9 46 ad 4f 7c 46 7e 2e 19 d3 e2 80 ec c0 76 90 74 47 38 38 f0 eb c0 5f 84 17 1d 62 a7 a6 7f 3c 3b c0 13 86 cf f9 f4 15 b7 0f 7e 8f 95 b7 cb 2f 32 de 96 90 84 13 53 f6 f5 a9 ca ab 8e 3d 8c f3 d4 30 1d e2 c9 c4 1a 90 94 7a 6c d8 c8 0b 57 2f 84 7e ed ed 6c e2 99 9e ac c0 42 54 46 3e b1 14 3d fa 7e e1 81 dd 56 1a db 33 e5 90 6a 1f dc 36 45 6c 0c d2 84 88 e7
                                                                                                              Data Ascii: K^uu1Fg4[Auc~lk_9nL&_n~-H7g00M&9AZBM*p"=x~yj)WS@CK\1qFO|F~.vtG88_b<;~/2S=0zlW/~lBTF>=~V3j6El
                                                                                                              2023-09-03 10:10:58 UTC496INData Raw: 78 cf 64 f0 80 e8 98 39 e7 bb 0d b5 63 0e f2 29 e2 90 3d 89 84 ae 19 7c 88 4a ab 17 e0 74 8a 91 45 d3 c8 19 ce 3d 6a bf 1b f8 af ee f5 7e ff 15 cb 0d 15 83 70 6e 8b f0 c8 3d cc 83 83 5c cf 0e c5 25 dd 3e 4e 1d 88 c5 30 21 52 6b 7c 2b 2c e8 bb 7c 7f a6 3c a9 d3 53 2c e2 28 0a 01 76 b7 c3 43 53 a2 3b 0d 00 db ea 3e 8a 9a 9c 5c 82 8f 9e a9 78 dc 6d b0 ea 46 9d 44 e7 cd 98 b7 24 4c 7e d0 18 b4 75 87 fe 62 5c 38 a8 f1 93 ff 06 6e c5 18 6e e8 b0 39 43 58 a6 93 cf 66 a8 f7 5a 81 77 72 e1 9c 09 2f e4 54 be eb c6 ef 7e a1 78 02 a7 15 95 31 c6 68 84 b1 01 03 20 be e7 f2 98 3a 26 c1 74 98 02 83 5a 24 72 92 c7 a0 b8 36 84 46 5f c7 f8 51 61 c3 c9 17 97 6f 90 3e 60 b7 79 d9 b6 18 a2 93 55 67 8a 46 92 c7 14 25 a8 2e 36 ca 95 8e 31 2b 6f 48 b8 a6 1d c4 ff f5 88 9e d3 05
                                                                                                              Data Ascii: xd9c)=|JtE=j~pn=\%>N0!Rk|+,|<S,(vCS;>\xmFD$L~ub\8nn9CXfZwr/T~x1h :&tZ$r6F_Qao>`yUgF%.61+oH
                                                                                                              2023-09-03 10:10:58 UTC500INData Raw: be 8c 44 41 0c 59 e8 0b 0c 6e 2a 49 df 89 30 7a 3b 16 17 2e 84 f8 41 91 1b e2 e2 4c a5 d4 31 8e 60 1d 3d b5 01 0a 4b 77 8d e7 cb 60 71 5a b2 da 26 82 c3 d0 df 1e fc 2c 04 d7 8a 03 19 29 01 fc 38 bf 33 02 8b 09 68 65 25 ef b4 5f aa 49 3a a0 2d 9f 4d 70 1d 1f d3 b3 15 69 06 02 54 0e c1 13 a8 7e 4d d0 86 34 a9 0a c1 fe f8 d2 bc 43 64 5b f3 cf 7e dc f3 82 48 d7 a3 f6 91 48 84 c3 86 e6 31 fc 25 0c 70 39 27 60 da 00 c1 b9 87 d0 ca 87 1b 95 63 72 1c cd 7e 6a fc d8 04 a0 c8 8c 7a 32 2b 8a 25 16 3c 4f ca a5 3a 53 04 fd c6 e0 59 b8 e1 27 7d 5d 8c 84 10 e1 42 cd 6b b3 76 86 75 dd 20 9f 8b a2 0e 52 8d 93 cb 05 ae 5e fe 91 a4 9e 44 d7 54 b2 f1 0b 8b 62 33 1d 2b 37 74 c6 a7 28 d3 5a a2 85 e5 c9 c9 66 58 49 78 75 41 4a 77 79 81 e7 b4 ae b9 d7 34 a6 26 2b 41 05 76 d9 17
                                                                                                              Data Ascii: DAYn*I0z;.AL1`=Kw`qZ&,)83he%_I:-MpiT~M4Cd[~HH1%p9'`cr~jz2+%<O:SY'}]Bkvu R^DTb3+7t(ZfXIxuAJwy4&+Av
                                                                                                              2023-09-03 10:10:58 UTC504INData Raw: 72 e2 9c 09 2f e4 54 be eb c6 ef 3b 71 b6 34 af 59 a1 0f d3 68 f2 91 8e c8 30 dd 22 f2 93 3b 63 11 37 7b 12 e0 9c 41 b2 d6 c6 e1 f8 88 05 b7 16 f1 3b 1d 0a ce 07 4b 5e 68 94 e3 08 a7 43 38 f2 40 a3 52 82 b8 d5 8f ca cd 3c c1 a0 b1 35 02 77 9e 97 a4 0e 85 73 c6 c5 8f c1 7c 4f f5 99 46 96 b7 f7 09 f1 78 50 26 1e c4 f4 93 a0 4f d0 cb c5 5b ef 56 7c 85 d5 f2 de b8 d4 54 a2 f9 57 e6 bb 14 73 ad 47 d1 f7 76 86 7c d3 19 3b 0c 00 11 ad eb 29 54 b7 bd c0 07 86 08 63 cd 66 b7 12 57 30 43 29 fa 90 fb 10 72 63 57 f0 01 70 a0 99 e7 97 fd ba 3b 1a 12 01 9c 85 18 a7 3b 24 5d 4f 40 dc 36 d8 69 1e 7a fa 81 b9 2f 2c dc 0a 6d 4d 7b 05 a2 6f f8 f5 38 7f ba d8 55 1b 7d 28 aa 45 58 07 02 b0 1e e5 77 f3 fc e3 01 7b 4f 2c fd 94 d7 aa fb 0e 23 f8 b6 3f 88 00 1e ff dd b4 0b c9 38
                                                                                                              Data Ascii: r/T;q4Yh0";c7{A;K^hC8@R<5ws|OFxP&O[V|TWsGv|;)TcfW0C)rcWp;;$]O@6iz/,mM{o8U}(EXw{O,#?8
                                                                                                              2023-09-03 10:10:58 UTC508INData Raw: ea 7b 7e e2 d3 7c 0f 1d 5f 51 3b 90 23 3e f2 d4 c0 37 e1 ee 84 21 d8 bb 43 71 f4 d1 11 c0 03 c2 7d ed f2 40 d9 1e 7f e0 f4 60 68 be ad cd d7 00 84 81 f3 a9 e1 94 94 32 c7 c0 84 1f bb 85 ba 40 79 9f 7e ae de 79 14 5c 81 e7 43 90 63 08 42 81 84 60 0e 59 84 df 67 2c 3f b2 39 8f 6c c0 b8 fc 59 ef c1 05 74 86 7e e4 76 f6 7a 15 76 b8 b3 90 dc df 24 5c 90 dd 7c d3 84 22 8f a2 0f aa ca 0d fa c0 25 73 0e 09 a1 2d b9 8e 7e 90 12 40 d7 f7 4c 79 fe 90 95 2d 04 76 05 b0 95 36 84 e2 63 a1 91 cc ad 3c db c0 ae d0 b7 a7 e8 60 dd d1 7e ba b6 e6 bb ab 1f f9 d5 90 fe 1d a0 a8 bb c8 21 89 84 d3 69 ba fb 59 88 44 1a c0 15 be c2 46 ba 06 f1 d9 7e 1d 35 8b df 17 77 15 be 90 f7 19 71 cf 2d 9e b2 4a 84 7c 04 f4 6c 86 fb fd ea c8 1a ed 82 34 4f 90 ee 0f 27 90 d5 0b 81 b8 5c 91 11
                                                                                                              Data Ascii: {~|_Q;#>7!Cq}@`h2@y~y\CcB`Yg,?9lYt~vzv$\|"%s-~@Ly-v6c<`~!iYDF~5wq-J|l4O'\
                                                                                                              2023-09-03 10:10:58 UTC512INData Raw: ba 35 67 98 25 7c 92 1f 9d c5 87 a8 7e 68 e5 94 f4 3a 4f f5 83 e9 87 ae c1 e1 3a 55 96 b8 b6 75 6e c7 29 15 99 a8 3f da 39 80 12 cd 3b 88 c3 25 f0 4e 58 9d 1e df 9a 57 4c f3 8a 07 89 24 43 01 6f e8 bf 01 eb c5 f7 3b f9 b6 9d bf 4c b6 f0 fd a7 ac 5e 08 b4 38 be e7 f2 98 3a 4b 0a ff 99 03 46 13 28 65 18 8f 27 76 ff 09 08 60 c7 fa 1d 94 8f 49 d4 56 6f 90 3e c9 a7 a8 cc 49 36 6d c5 9a 01 f5 8c 9a f2 2a 06 46 17 b8 8a 74 de b4 a2 db b0 cd e1 a2 02 08 b5 81 3e 10 a9 96 c0 d7 4b 38 7d 5c af d4 05 16 d5 a0 56 d0 43 cd 5b ef 92 7e 85 d5 7d a0 0e f9 92 17 b9 eb 94 6e bd a2 03 4e 54 ff 76 6b 53 fc 0f 34 6a 09 71 61 25 75 92 ff 9e 07 e4 50 a8 63 4d ac 60 7f 0e 34 45 62 33 59 31 58 44 dd 5e f8 3f f5 4e 2a 67 fd b9 ea f2 12 79 c8 d9 f0 26 70 e5 4b 7d 26 58 1f 5e 21 99
                                                                                                              Data Ascii: 5g%|~h:O:Uun)?9;%NXWL$Co;L^8:KF(e'v`IVo>I6m*Ft>K8}\VC[~}nNTvkS4jqa%uPcM`4Eb3Y1XD^?N*gy&pK}&X^!
                                                                                                              2023-09-03 10:10:58 UTC516INData Raw: 57 b5 67 48 e0 68 d5 de 82 75 f2 53 1a 5e c5 22 f0 ea 9a 53 aa 37 10 86 ce e2 f0 c8 ff a2 e3 44 50 fe cc a5 92 38 06 59 51 70 ca 07 74 9e 5a 22 99 0c b7 eb 3d a5 36 20 73 03 0d 8c 2c 08 87 97 be 28 d6 a1 72 78 24 68 9f c8 71 b8 f1 27 7b 83 fa a4 9f 24 35 e6 e5 50 7d 25 5a 24 ae 56 e3 70 c0 92 ce 9e f7 84 e9 3a 89 85 6d 03 0f 12 1b 76 28 86 87 bc 0d 0e bf 16 88 b8 57 68 db d9 7b c2 65 f4 b7 65 71 51 3c 74 8f 7c 64 0d a3 d9 a2 ae cf f4 bb 6d 2d 48 9f 05 7e d8 3f ee 01 d3 47 3b 49 38 28 f4 e9 7f 5a c5 fb fb ae 5a 2e 6d db 4c c3 42 91 80 b9 52 04 18 cd 45 72 b1 cb 1f 26 89 4f 31 4c 17 66 6e 22 db 7e 7f 29 df e2 45 8f 9d 00 00 45 96 ff f8 48 67 59 aa 85 d7 2b f5 91 4b b9 38 79 19 31 f4 3e ec 68 fb 4c 90 e4 28 2d a8 12 58 c2 c7 3b 52 42 a3 58 c3 08 39 b4 f4 36
                                                                                                              Data Ascii: WgHhuS^"S7DP8YQptZ"=6 s,(rx$hq'{$5P}%Z$Vp:mv(Wh{eeqQ<t|dm-H~?G;I8(ZZ.mLBREr&O1Lfn"~)EEHgY+K8y1>hL(-X;RBX96
                                                                                                              2023-09-03 10:10:58 UTC520INData Raw: 3d 62 f3 56 4f 8a 92 c1 02 6b 4d 80 4a 2e 93 82 32 a1 bb 71 39 3e 5d 5e 30 21 5f 6a 7e 1d b9 46 64 6f ff 7e ce 31 e6 34 cc d8 d0 ec 64 9b a4 63 d0 79 07 57 46 ef 5c 84 b0 3b 86 3c c9 af 53 19 b5 a1 bd d4 5a 61 4e 7c 2a ef 6f db 34 7a 33 52 f2 41 53 4b f1 c7 61 bb 84 07 18 1d 97 57 bf 57 66 3b c0 3f d5 63 76 bf 3c 61 de 15 62 ac 07 77 38 fc ba 26 15 a5 b8 23 24 94 3e 84 38 95 42 6e 55 f9 47 60 af cb 8d b5 81 e1 6c 0d e7 f2 46 fa 33 c6 2c 9c 20 52 1b 75 8a 08 9b 90 34 5d f7 48 2e 20 e9 49 1c db 8e 52 68 3c 70 0e 45 6a c6 af ee c4 74 42 a0 13 8d 28 50 b6 ee 15 cb 49 3c d9 37 5a 4e d1 82 c6 45 34 73 df e9 56 4d b8 f6 a1 cf 53 06 20 ea d1 6c 7d 85 66 76 25 55 9d d1 28 81 e4 90 88 15 f4 43 bb ef f3 77 37 9c 64 6d 78 9f f9 67 72 3a 7f 5a 76 1c 01 42 73 b1 56 f3
                                                                                                              Data Ascii: =bVOkMJ.2q9>]^0!_j~Fdo~14dcyWF\;<SZaN|*o4z3RASKaWWf;?cv<abw8&#$>8BnUG`lF3, Ru4]H. IRh<pEjtB(PI<7ZNE4sVMS l}fv%U(Cw7dmxgr:ZvBsV
                                                                                                              2023-09-03 10:10:58 UTC524INData Raw: c8 b1 65 b0 cd 2f 92 8d 01 57 a1 ec ef 1d 84 10 0e 06 b3 8c fd db 84 88 84 95 9b b1 52 5c 0f 87 08 0e 00 16 ac af c0 34 e3 a1 68 f7 7a 8a 82 15 07 8a 0d da 79 0a a5 43 f5 2f 7c c3 b7 37 10 c9 be 74 5d 4d 3f 4b ec 85 45 ed 0f c1 1a e9 44 40 57 11 8d 02 dd c2 02 2a 1c e8 ff a3 b0 60 07 50 a3 cf f3 c4 2b a1 db e4 b6 3d cb 74 54 b8 0c f1 c2 6d 55 29 ce db c3 23 4d 6d 93 2e 81 08 66 a2 c2 6c ff bc e9 36 b5 8c b5 25 85 1a dd 69 7d 54 48 58 61 0b 09 53 dc b6 20 db 44 7f fa 55 8a e0 83 6e e0 14 f6 13 23 0d 7d 7e bd 5e 30 62 5f 07 ed 2b c3 98 f1 63 53 a5 7b 08 36 3f c7 4c cc 24 65 b3 f0 a7 b8 5c 3d 3e 49 03 e8 bc 70 7e ae 09 cc 34 fd c8 df 1d 96 10 00 47 5b d7 3e 33 83 3b 1c 95 d3 38 02 97 44 d0 48 6f cb 95 ac af 88 55 4f 5d aa b4 32 01 cb 11 4b 03 51 b6 f8 19 c9
                                                                                                              Data Ascii: e/WR\4hzyC/|7t]M?KED@W*`P+=tTmU)#Mm.fl6%i}THXaS DUn#}~^0b_+cS{6?L$e\=>Ip~4G[>3;8DHoUO]2KQ
                                                                                                              2023-09-03 10:10:58 UTC528INData Raw: 66 a9 56 d0 af 04 1c 35 67 23 0b 1b 0d d5 c7 af c2 02 e4 b7 9a 8b cc 75 6f f7 10 7a 91 09 f9 b7 10 b3 21 5c fc 41 44 b9 81 e2 77 3e 01 09 ad d0 c7 51 bf 7b bb 4e 56 7c 15 a0 7d 61 71 bd 58 5f 17 3a b9 7a fd 63 2c b8 7f ec 77 43 82 2c 23 ca d4 6b 78 67 2a c3 9e 8b 2b 4f 86 57 81 a9 c9 79 cf aa 26 74 42 e8 be ac 41 77 4d 9c d7 31 bb c9 d0 8e c6 d4 70 ae 33 5a 39 09 d9 0c d9 c7 6b 36 b4 4e 91 1c 96 5f 8e a8 b2 73 4b 31 4c d3 f5 c1 2c 65 a4 c2 52 d0 00 80 3d fa fd 71 d5 dc 11 cc 2a ce 81 4e c3 1a 32 6a b8 e6 a7 22 40 bb b1 9e 01 41 29 9c 71 03 81 07 26 4c 43 e9 f1 44 23 b1 2b 76 82 13 22 19 08 b7 99 6d 91 c8 a6 ee 70 73 97 c3 70 df ac ab b8 23 0e dc 74 42 a0 b1 02 59 20 be e4 55 34 b6 c3 8d de af 3e 15 08 7e b2 83 83 59 87 60 ab 78 d8 e9 78 6b bd c0 7b 50 ec
                                                                                                              Data Ascii: fV5g#uoz!\ADw>Q{NV|}aqX_:zc,wC,#kxg*+OWy&tBAwM1p3Z9k6N_sK1L,eR=q*N2j"@A)q&LCD#+v"mpsp#tBY U4>~Y`xxk{P
                                                                                                              2023-09-03 10:10:58 UTC532INData Raw: ff 2f 2b 6f 1b 3c ee a6 65 36 36 ef 3a 92 d4 39 84 cb b6 6d b1 18 4b a1 46 95 76 84 37 c3 4e c4 76 69 16 24 40 de b1 01 bc e8 a0 71 ba 47 92 8f 4f 57 b7 ee ef 2e bf f8 83 83 7b c0 7e 98 e5 38 54 1e d8 91 91 97 37 0a 89 88 cd 51 25 e4 f8 37 67 36 0b cf 32 e8 82 dd 03 8a 8d 68 da 3a 87 6b bf 38 6c 78 6b 7f 93 ca 59 38 31 92 7d 6b 67 cd 42 71 86 5b 9e 20 be b1 d5 12 30 42 0e 4b c3 e8 6c 7c be 00 6b af 35 df cd 2c cf 65 53 a6 e7 c9 43 e9 aa f1 c7 94 78 b3 73 11 04 2a b2 85 4d 84 a7 50 95 a5 c4 00 09 4e 34 2f 42 f5 01 ef 20 39 7a fa 26 ba c2 06 9d 53 a3 7d aa e9 f9 93 5a d5 10 86 04 d0 8e dc 10 87 cb 39 21 ec 22 f5 28 d2 64 dd 3a ef 3a 92 d4 21 80 cb b6 00 b2 6c 07 e9 85 5d a5 e6 ef 49 05 85 1b 16 19 a1 e1 a0 b4 d4 80 06 ab e4 16 fc aa 00 84 bf 22 57 9f 2a 56
                                                                                                              Data Ascii: /+o<e66:9mKFv7Nvi$@qGOW.{~8T7Q%7g62h:k8lxkY81}kgBq[ 0BKl|k5,eSCxs*MPN4/B 9z&S}Z9!"(d::!l]I"W*V
                                                                                                              2023-09-03 10:10:58 UTC536INData Raw: 27 16 10 84 ee d1 7f ae 57 5e 05 62 8c 33 f5 f7 3a 10 b1 2b 1f d2 6e 1a 48 c0 7a 20 f1 ae ba 0b 8b 08 78 5f 5f 06 bf c3 2a 8d 08 fe 44 77 9c 01 69 3c 70 0e 7d ab c6 af 4f 79 4b c9 57 fe 68 d8 5a f9 e8 17 cb 01 b7 05 5b e9 09 1c c8 4a 4b 83 69 3e 5b 1f c4 bc 51 4d a7 cf 81 c8 9a 7d db 01 96 0a 76 b8 99 ea f7 a1 78 2b e1 7b 89 4b 8c 0e 9b 72 92 23 82 2c e6 bf 2b 75 98 67 2a 02 b1 7e a2 04 07 22 90 56 19 21 cd 3a 86 3c c9 20 f0 82 c1 fb 27 e3 d6 31 f5 ff 47 4c d9 2b 8f 25 b0 24 ed 1a a5 0d d9 43 26 38 87 8f 10 e5 bc ad 0b 48 bc e7 8b bb 85 a2 a9 e4 24 21 22 05 0e 37 76 2b 54 67 e0 26 17 b3 b8 af 8b 15 d3 de 47 74 f7 58 79 49 f4 9d d5 09 cc d2 02 d3 ed a3 e6 fa 99 34 13 c0 49 8f 37 b3 a9 46 c2 6b b5 a3 63 1a 3f c9 5f f9 75 b6 c9 17 5e eb 63 3e 8f 1b 6b ec 86
                                                                                                              Data Ascii: 'W^b3:+nHz x__*Dwi<p}OyKWhZ[JKi>[QM}vx+{Kr#,+ug*~"V!:< '1GL+%$C&8H$!"7v+Tg&GtXyI4I7Fkc?_u^c>k
                                                                                                              2023-09-03 10:10:58 UTC540INData Raw: c1 21 32 8e bc 8d ae 5d 9f 2c ff b9 fa 96 2a 3e 6e fa fe 58 be 58 7b 3e 49 58 61 01 48 9b dc b6 20 ce 0e 36 ba dd d6 c4 c3 b4 2d 9f 1f 33 6b ce e7 f6 3e 2e c5 7d 4c 3c 09 4e 1e 84 72 18 03 2a 8b 16 b8 6c e7 89 c7 81 1f 56 6a 00 34 a1 5e d6 a6 f8 e8 cf 20 f4 22 fb 91 5c ce ed ef 66 db 14 a7 cb 84 9d ed ab c4 30 99 55 ee a1 9f 20 ba 83 c3 7c 7a ea ab 24 0b 34 33 0b 97 08 7a 8a 8a 3d 07 8a 0d da c3 82 69 46 87 94 a7 df 2f ab 34 79 7c 30 79 50 b5 10 c4 cc 31 8b fd 26 90 0a 86 e6 09 04 c3 8a b1 1b 47 ee e7 cd bf 28 75 ac ab 7b 3f 44 32 21 4b 95 db 5e 0b e6 c6 b2 b3 3a e0 89 0e aa a8 20 ba 36 35 07 be 25 9d 07 1c 8f c8 79 b7 2c f7 34 9e e3 eb f9 ca 62 ce 91 41 05 28 91 3c 69 61 01 99 b7 b9 f2 ab 4d cf 3a e6 f8 f6 88 00 fe e0 1c cc 7b e0 4b 9b 23 14 51 b0 59 74
                                                                                                              Data Ascii: !2],*>nXX{>IXaH 6-3k>.}L<Nr*lVj4^ "\f0U |z$43z=iF/4y|0yP1&G(u{?D2!K^: 65%y,4bA(<iaM:{K#QYt
                                                                                                              2023-09-03 10:10:58 UTC544INData Raw: 73 49 f8 44 50 0b ce 34 b4 4f 91 54 54 a9 36 e0 3a c7 6f c0 cd 2b f5 88 a7 22 e3 09 a3 6b db 4f 38 fc ea 2e d4 d4 b7 1c 2f cc 1c 23 4a bd bc 5a 1b 36 b4 16 e4 ee f9 58 c9 73 3e 99 6d 38 c8 34 b2 3f b6 a1 87 cb fc 9d ce f3 02 60 63 90 af 60 8e 92 cb 49 36 2a f1 03 48 74 04 49 25 9d 4a e3 23 9c 63 bc e5 8a 5c 6b c4 d2 a6 9c 8f 6d 04 05 46 ae 19 ed 1d f9 c9 58 cc 9d 26 1e c5 f4 d2 89 6f 9f b9 fb 25 66 18 ca 0a 62 74 ed 55 75 9d a1 78 e9 a1 7a fc 63 e9 0f 9b a0 ff c8 ce 08 ae dc b7 ad 98 67 62 48 83 3e dd 82 22 7f c9 22 b0 a0 70 3b 86 74 a9 90 bc 15 1a ce 8c 9c d7 31 96 f9 55 d0 d9 57 10 ee 7b 93 73 bd fc b4 d9 8f ea 77 08 6b 21 1c df de 66 dc 92 c1 4a 30 46 e5 1d 31 96 9a 54 09 a1 ab db b7 70 77 b5 22 11 17 d0 68 ec 05 40 8c 52 f5 bc 25 d8 77 71 ef 8e 9e f5
                                                                                                              Data Ascii: sIDP4OTT6:o+"kO8./#JZ6Xs>m84?`c`I6*HtI%J#c\kmFX&o%fbtUuxzcgbH>""p;t1UW{swk!fJ0F1Tpw"h@R%wq
                                                                                                              2023-09-03 10:10:58 UTC548INData Raw: 95 95 cc 8a b1 19 8e eb d1 94 9f a7 b4 65 ef 17 be 5c ab 18 39 d2 d2 83 3e 97 9f b3 ba ee 44 34 27 e0 39 e8 dd 0e 7d 8c 4c ec 2f ed f4 04 62 30 3c 95 3f 7f 12 92 28 83 3e b4 25 f0 aa b2 52 15 c3 3d 46 c2 46 ee be fe a3 fe 97 b3 c6 a9 e5 0d 74 2c 2a da 1b 33 23 0d bc de 74 4c 4e a6 74 4d d8 db c2 db 33 99 75 ec 41 5d 5d 18 b1 80 cf fa cd 9c 55 c4 04 d5 26 5c bc b4 a0 77 ac 00 96 8f 4a f7 2a b9 a0 63 dd 9f c7 0a 1f ac c5 92 4e fe 54 1c df 95 2a 9b 46 e3 64 af cd 17 d0 8b e0 34 bb 1f 97 08 b7 c1 73 c2 4b 01 91 b6 e8 4f 81 23 7a ea 9c 53 a2 37 10 c8 26 71 27 58 63 0a b0 da e4 a5 0e 2b 90 84 b0 f0 dd 1f 08 0e 70 d7 e5 eb d1 b1 18 68 42 29 f7 50 b1 3a ba 4d 6f c1 1a bb 5b ea 96 68 ae 1e 40 32 81 69 f8 15 15 ee 38 07 88 25 9b a3 2b ec 04 de 48 9b 7d e4 af 01 50
                                                                                                              Data Ascii: e\9>D4'9}L/b0<?(>%R=FFt,*3#tLNtM3uA]]U&\wJ*cNT*Fd4sKO#zS7&q'Xc+phB)P:Mo[h@2i8%+H}P
                                                                                                              2023-09-03 10:10:58 UTC552INData Raw: 42 36 67 ed e9 8b d8 b2 74 9d c5 9b c9 20 50 a0 b8 6c ce f7 ae c8 48 8a 76 63 b0 dd 42 30 7e 7c 24 23 1d 9c f5 67 0f d1 10 4a 98 0c d9 c7 69 d0 8f 4f d9 9f 1c d6 2e 29 48 73 4f 78 cd 59 2c 88 a7 39 8f 71 9a 2e b7 fc b4 57 ea ad d4 d4 34 64 ee 1d 50 4f 8b 99 27 65 ba 0a 25 2a 49 c6 91 92 54 d3 e9 8f 02 c7 20 79 01 4d 01 61 f1 ae 4a 4b 8b 08 b8 ac dd 7f b3 71 12 8d 52 b9 4d f8 7a 53 68 74 04 5f 29 bd 8f 2a c7 f3 0f 31 5f 75 a3 6f 2c 2a a6 98 bb 4d 83 49 5f d1 41 d1 02 e0 74 44 73 d1 1e 95 0b 1c c4 c9 87 94 79 39 6a b6 92 82 75 65 c0 c8 e9 bc 9d 24 87 dc 79 3b 76 8d a1 c5 2b 89 c3 04 ca af dd ca cf 88 6e 61 2b b7 67 80 52 ce 73 5a c9 22 07 7b a5 f8 bb 75 42 6d bb 25 14 a6 06 59 9b bc 7b 41 3b 2e 26 9c fb 63 33 1a 01 0f 5b ec e6 c6 61 f8 7c 07 1c 08 1f 96 ed
                                                                                                              Data Ascii: B6gt PlHvcB0~|$#gJiO.)HsOxY,9q.W4dPO'e%*IT yMaJKqRMzSht_)*1_uo,*MI_AtDsy9jue$y;v+na+gRsZ"{uBm%Y{A;.&c3[a|
                                                                                                              2023-09-03 10:10:58 UTC556INData Raw: 1f 3c 6f 1c 34 40 bb cd 0a 8a 0d d7 74 b8 f5 29 8b 68 58 93 a2 df 72 60 86 cf 31 9a c0 4a 99 82 89 38 24 e1 e5 16 38 3b ad 51 75 5f 11 7d a3 5c a7 47 ef fb b6 ee bf d4 f1 40 30 48 4f 32 92 d7 3e 3d 0e 0e f5 32 c7 f1 c4 e7 39 e2 24 c1 ca 8d 4c 92 c4 6d 0f 0f 95 b1 f6 6b d1 28 99 1c eb f9 ce fe 4d 91 41 4d e4 d8 0d 50 aa 71 c5 e6 68 5e 8c 6f 78 4c 39 90 f2 bc 02 71 b8 7c b9 76 ef 70 10 3e bb e9 b2 b1 ce 9c 7f 34 0f 87 72 18 4b 49 42 b1 42 93 77 0d 82 08 d7 56 4a 00 48 12 c2 67 ec d9 bf b4 6a 93 fa 4d 0f 46 2a e6 07 81 be a7 7c 13 33 03 e0 84 9f 31 1c 1e 50 32 fb e0 87 bc 5d 94 0c 9f ac e7 13 17 dc ba 80 5a da fe f8 95 88 49 45 19 ac 6a b1 6b b1 af 78 cc 61 fb dc 45 c8 31 90 d0 3e 4b ec 49 fa ab 85 ec f7 c9 8f 33 8f 11 85 8f 8c 98 02 20 9c ec e4 02 8d 25 f7
                                                                                                              Data Ascii: <o4@t)hXr`1J8$8;Qu_}\G@0HO2>=29$Lmk(MAMPqh^oxL9q|vp>4rKIBBwVJHgjMF*|31P2]ZIEjkxaE1>KI3 %
                                                                                                              2023-09-03 10:10:58 UTC560INData Raw: 7c 9d 26 56 4f 70 f6 39 87 94 42 48 57 62 b7 d2 32 a3 b9 45 59 f9 16 64 30 23 ce bc b9 47 c9 46 58 fd 7c ab 8a 24 e6 34 50 b1 d0 ec ae e7 eb 76 54 c6 4a dc 46 20 78 a0 f8 72 0d ba 0a 61 3f 75 7e 65 09 b8 77 31 7e 34 26 7b 02 ec 38 25 a8 9f 70 55 fc 3c 50 cb ce dc f8 c6 dd 38 ff 93 ed 62 5b 30 49 78 cd c0 ce 88 a7 e1 8f f1 2a 2f ff 33 fb b0 3c 1a b8 17 b9 a7 a9 0d d1 43 26 b1 bc a9 17 da 3d 62 c0 37 e5 f7 3a d3 e3 b0 d6 4f 7c 5d 79 49 0d cd 26 f7 55 39 ae 28 b0 14 e1 f1 f9 4c 66 a9 7c 3b 95 46 1a 1a e3 67 9f 52 86 be df e6 8c 8f ab f4 d4 0e 8b 6e c4 d1 af 4b 08 01 bf 2d 5b f1 41 dc 32 f7 08 4f bc ae f4 2d 0d 1c ac 27 78 6b 8e c8 92 a5 57 ca f3 72 f5 29 f8 d5 8d e9 f1 d8 01 32 74 1b c9 07 47 3e 34 af d2 1f 26 7d d8 11 dd e2 ea 86 d1 8f 1c 4d ec 1f 0a 50 03
                                                                                                              Data Ascii: |&VOp9BHWb2EYd0#GFX|$4PvTJF xra?u~ew1~4&{8%pU<P8b[0Ix*/3<C&=b7:O|]yI&U9(Lf|;FgRnK-[A2O-'xkWr)2tG>4&}MP
                                                                                                              2023-09-03 10:10:58 UTC564INData Raw: 37 8c ec 9a ad f6 c8 49 01 7f ae 69 95 d1 a9 a7 ca 00 82 77 88 d4 a3 76 95 c1 c2 4f 5f 52 9f df a9 e2 7a 61 53 c9 84 55 46 5d 7a 12 cd fe bc ff 03 8a 0d 7b b8 b1 7e dc 7f ee 98 e6 ba 04 d0 4a 76 87 78 7f bb 8b 98 96 dc c3 cf 1a 15 a1 44 79 54 11 83 84 fb db c9 4b 59 b9 5a e4 8a 24 f8 e8 3d 27 7a 8e 2a b6 5a b1 3b fb d7 91 d3 f5 87 7b 29 65 48 63 45 db 72 3b 4e 0b 2d ef 80 17 ab fa 77 66 33 fb 5d de c5 f7 8a af 23 d9 c2 8c af ba 9e 10 a2 4b 0e a0 19 75 60 d3 c6 e7 f3 89 97 92 ca 6e e0 14 f6 53 23 0b 08 12 06 ef 38 04 5c 3c 09 be de cc fb 65 3b e9 85 1b c7 56 e6 c1 06 f7 5a 97 9f 61 60 1a c0 c1 8d 72 11 b4 62 ae 97 8f 64 f7 2c a1 ef c6 64 22 7c 7c f0 35 75 db c5 30 99 6a ee b6 52 54 8a 87 cb ff 89 69 31 3f c0 dc 57 f0 e3 38 7f 8a c3 56 cc 91 df 11 94 6a a9
                                                                                                              Data Ascii: 7IiwvO_RzaSUF]z{~JvxDyTKYZ$='z*Z;{)eHcEr;N-wf3]#Ku`nS#8\<e;VZa`rbd,d"||5u0jRTi1?W8Vj
                                                                                                              2023-09-03 10:10:58 UTC568INData Raw: e5 6d 10 f7 97 a1 b6 9f 20 b5 d3 3f 05 9d 4e c3 23 ec c3 34 2b 51 bb 70 07 b1 02 35 71 01 3c 49 7f 5c 0b 61 e9 65 a3 83 83 ae d0 56 4f 2c 9a 0c 47 e0 19 4c 57 86 93 90 7a 2a b5 5a b4 c9 d1 e9 f5 d0 29 32 70 2c 39 03 23 b6 0d e3 8d 2c e6 dc bf 7c 67 98 62 40 14 8e ab 8e 8b 18 8f 29 6b 89 48 b0 40 3c cb df bc 16 36 ee 8d 96 dd f7 39 38 a5 6f ae e5 8f 6e 33 24 39 8a 20 09 ab 7c a2 77 73 07 d9 91 98 0e 2e 93 76 06 f3 30 46 d8 c6 09 c4 1e 67 be d5 67 74 23 54 47 fd e5 5a 17 7b 58 43 05 10 8c 6e d5 0f 65 b0 be 1d 3d 03 72 7d 1f 4a 1e a1 17 d8 8f a9 25 6d c8 01 60 7a 9f cc 22 c2 8b 11 bf 63 94 46 48 74 a9 30 fe 42 bb 32 d8 91 74 b4 d5 79 c7 8f 24 c8 03 9e 84 a2 75 a3 6f cc f5 a6 5d f0 b7 49 a7 37 5a 8a 71 21 f2 b2 83 34 16 7a 3a f4 bc 59 fd a3 ac 0a 87 1e 0e cc
                                                                                                              Data Ascii: m ?N#4+Qp5q<I\aeVO,GLWz*Z)2p,9#,|gb@)kH@<698on3$9 |ws.v0Fggt#TGZ{XCne=r}J%m`z"cFHt0B2ty$uo]I7Zq!4z:Y
                                                                                                              2023-09-03 10:10:58 UTC572INData Raw: 00 a5 8c 2f 1a 33 6b ce e7 f2 56 e6 ee 18 62 35 dd 8a ea db 2c 45 88 6d 46 97 e1 48 ef 94 18 93 de 8b 57 71 01 08 0a 7c 80 74 84 d8 30 37 5b e8 84 be a1 ec a7 a5 53 45 98 82 7b c0 ce 1f 8d b9 59 82 d3 d2 e8 92 44 77 08 0c 43 d6 25 e2 37 94 de f0 87 bf bf 0c 31 ca ff 75 8e 72 cf 0b 0a ca 7f 68 b0 df 2b 72 cf c5 f2 d6 35 90 53 e4 a5 44 46 fe 81 e2 2f 29 8d 33 d2 b8 20 68 fc 92 00 28 1c 3c 97 a3 b4 60 40 a0 22 27 55 4d 6f b6 41 9f f2 8e fa b5 72 fc ab 51 df 7b 8e 96 79 45 31 a8 14 28 25 35 b0 8d bf ee f6 ef a9 7d b7 45 ea f9 b5 51 9c 9d 00 c6 66 d8 04 7c 69 03 98 38 94 8d dd 89 04 51 b1 dc d6 8c 00 ff e1 1c ed 7b aa 7e 62 7e bf e2 56 d3 33 35 3f ca b6 84 72 90 07 85 4a 5a 34 30 c3 89 cf 3e 76 22 16 24 4f db 3b 2a c8 f9 a4 71 d4 e8 cc f8 7b fe 2a 3f a2 a5 da
                                                                                                              Data Ascii: /3kVb5,EmFHWq|t07[SE{YDwC%71urh+r5SDF/)3 h(<`@"'UMoArQ{yE1(%5}EQf|i8Q{~b~V35?rJZ40>v"$O;*q{*?
                                                                                                              2023-09-03 10:10:58 UTC576INData Raw: 8c 5b 11 84 ca 0e 7e d2 f3 39 bd 1e f8 bf b1 a6 f7 d2 97 a3 db 4a 77 78 00 4b 86 01 ee 85 23 8a b9 c8 b5 14 77 3d b7 00 ed c5 14 fe 81 e9 0e 77 38 74 0c df 2d 94 98 ee 59 a3 48 71 17 fc ff 03 47 7a 67 61 ef 59 6b 01 fc 3d 61 d0 8a e7 04 f7 8c d5 ad e4 89 71 1b fc 83 a7 82 ef 8c 66 16 4b 0f 3f 15 68 c4 42 62 1a 6e a8 19 7a 74 7b 01 8b 7e 89 48 c8 41 c7 da 7c 3e 3f ec 75 62 f8 a0 04 59 8a 8d 94 c9 22 da 6c c4 05 79 8b a9 23 37 da f9 dd 5f 74 cf 74 81 cb e7 aa d0 a0 b5 e6 40 20 8b 05 30 c5 6d 70 15 4f 96 4f 91 1c 34 60 de be b3 73 4b 30 46 77 d1 f0 64 ee df 65 12 67 7c bb 50 28 76 a2 dc 0a a3 7a 30 04 0c 46 54 b0 60 65 be d6 19 72 39 41 4e 9b 83 77 98 64 92 c7 68 f2 4c 43 43 e8 0e f3 ef b1 c2 81 78 7f 2d 19 f7 00 ef e5 14 8e 84 e9 8b 1b e5 70 ab 73 41 5c 8a
                                                                                                              Data Ascii: [~9JwxK#w=w8t-YHqGzgaYk=aqfK?hBbnzt{~HA|>?ubY"ly#7_tt@ 0mpOO4`sK0Fwdeg|P(vz0FT`er9ANwdhLCCx-psA\
                                                                                                              2023-09-03 10:10:58 UTC580INData Raw: 0d e6 d6 a7 fb ab 28 31 b4 ac 3e 7f 2b 9c 2a 3e c7 7e 84 50 a9 6d e8 52 87 1d 12 44 b8 4e 9c 33 e0 f2 99 30 cf 7c a5 b7 aa b2 ed 37 5e ba 2f 03 c0 72 bd d2 11 1c 3f 83 c4 42 c3 24 9b 7f b0 5e f1 5a 36 19 47 28 10 3f 60 20 5e af 35 de c8 4e 68 f9 a0 77 37 94 f9 87 21 ff a2 ec ef 2e 1a d5 06 c7 78 88 fd 58 a0 90 1c dd 16 fc be 9a fc 46 fa 4b 84 9e ac 47 12 33 a8 4a 20 7a a7 71 06 dd 03 c2 80 df 50 a6 17 21 32 6b d3 ef 86 77 93 71 73 3f fc 89 3e 4b ec c4 b9 07 0b 69 2a a1 4a e6 57 1c 85 a2 f6 16 c4 a3 58 cc fa d8 fd 60 c4 96 75 87 3f c0 1b 84 93 d7 37 4f d2 65 ba 32 cc f5 c2 25 39 2f b8 4a f0 f8 4d 6d 16 ab f7 cb ab b8 5f 44 37 cf 26 ab 7a 37 cf 1a b9 cd c2 f0 dd 50 48 58 5a f9 da 18 5c c6 21 86 87 f7 3b 58 53 b0 8a 39 a8 d3 1b 8e 1b 87 64 36 dd 9b 32 fc 7c
                                                                                                              Data Ascii: (1>+*>~PmRDN30|7^/r?B$^Z6G(?` ^5Nhw7!.xXFKG3J zqP!2kwqs?>Ki*JWX`u?7Oe2%9/JMm_D7&z7PHXZ\!;XS9d62|
                                                                                                              2023-09-03 10:10:58 UTC584INData Raw: 07 f6 63 1a d9 8f ea 7d ac a7 c3 53 20 21 ed 6b 58 68 0a f3 1d 6a 7e 09 64 e0 70 35 23 c7 01 72 70 77 3c 6d 77 5a 18 d9 6a 45 58 34 c2 b9 b4 e9 13 21 fe ae 80 ed f9 50 ee bb 20 e8 4b 2f 22 71 49 c0 c0 ea e6 98 db 75 8a 81 be 9b 18 d9 bf cb a2 89 6b 75 89 31 32 d0 84 1c c7 90 d4 5e ce 47 d3 f4 8b bd d4 3e a7 cf 1b 35 ee 15 83 ca 58 6d 4f d1 09 14 4d 1a 7d 94 c4 62 d9 e1 41 34 a7 9c 0c d0 66 34 e3 2d e6 8f f1 6e d9 55 48 fe 99 d4 7c 9b d9 91 f8 db e8 46 10 76 ff c0 46 0c bd f7 fb 9a d0 e4 c6 e3 d8 12 70 fe 06 1f 0a 70 8f e0 94 07 86 3c cf a4 5f 69 d6 99 72 63 28 b4 be 41 8b 67 ad 90 54 96 33 56 b4 2d e0 8f 95 ab d2 eb fc c6 92 f4 a3 21 99 57 36 b3 3e 71 25 e4 f9 c0 2c 56 6b aa 2f 97 fe 7f 70 77 fd ed 58 7f ab ef 22 76 98 f5 0d e0 73 09 3b 32 b6 36 e4 b6 f9
                                                                                                              Data Ascii: c}S !kXhj~dp5#rpw<mwZjEX4!P K/"qIuku12^G>5XmOM}bA4f4-nUH|FvFpp<_irc(AgT3V-!W6>q%,Vk/pwX"vs;26
                                                                                                              2023-09-03 10:10:58 UTC588INData Raw: 22 68 8b 8d 11 35 4e a3 58 27 8d 2d 38 63 12 5f 37 0c 30 11 4b c5 10 34 c0 49 15 0d 6b bd 0c b9 f1 21 70 69 31 8f c3 8c 4e 6d 16 af 4b 04 82 79 b7 8f 78 77 09 61 28 b9 a2 a9 c9 91 41 c6 66 90 a1 5b aa 6b dd 18 1a 3d f1 05 4d bb f3 ff 10 cb cf e8 23 54 91 f9 e8 4f 60 13 36 a3 b1 59 33 30 4a 40 75 0f a3 9b 81 a3 2b 1e b5 6c e7 ce 0a 15 14 1c 9d ee c3 97 4a 0e c8 e9 e8 fc e6 3b 10 8f 47 34 70 e3 55 c4 45 7b 45 8c 3f 59 76 18 84 13 db e1 b9 8c 1a ff cf 8f 34 9e b8 9e ec af c0 a8 5a f4 53 30 47 0e 86 17 03 89 0d 92 1b 49 c0 28 e4 80 5a 98 74 b6 f3 c9 f9 30 79 9a d5 0b 98 9e 3b 13 0d 10 1b e9 b3 b3 d5 a2 40 33 eb 9d f0 49 40 27 b3 6a f7 25 f7 5f 34 e7 bf 42 d5 6f 8a 5c bd 8a 55 b9 df f1 44 32 3b 05 21 21 b2 0a 5d cd 13 2c 48 af a8 c7 2e b5 ff ef b6 a7 a2 5d 4f
                                                                                                              Data Ascii: "h5NX'-8c_70K4Ik!pi1NmKyxwa(Af[k=M#TO`6Y30J@u+lJ;G4pUE{E?Yv4ZS0GI(Zt0y;@3I@'j%_4Bo\UD2;!!],H.]O
                                                                                                              2023-09-03 10:10:58 UTC592INData Raw: 1a 2a f8 61 c6 3c 82 f8 e3 2a f8 cc ec 70 97 c4 f2 c9 6d 16 c4 3c b1 70 0d e2 49 fe c9 3c d7 51 85 38 14 fe 73 40 42 50 e0 2b 51 68 dc 84 8a 10 e3 4c 36 f2 98 32 22 10 b8 70 29 bf 88 5a a0 e0 9c f8 c9 3b b1 68 36 90 d7 1c d6 35 44 7a 3e 6c 71 46 42 76 d3 30 c8 a1 c8 7d 79 6a c3 32 1e 24 7b cb fd 11 b8 16 3e 6c 39 b4 ff 63 c6 40 30 40 07 8f 3f 6c 74 62 cf 1e 22 4c 1c 10 8a 40 42 42 0d 40 42 d2 78 f5 38 6c ab 49 4e 17 9d 0b ef 6b 4d f5 01 e0 b3 2c 86 cd dc 4e 3e 10 3d ea 74 14 b8 fe ba 78 c5 3c 07 90 ac 41 42 c2 82 40 42 6f 4d e6 3c 6c 5b 44 42 40 50 7a 82 34 43 c0 56 aa 72 38 8d dc d6 40 42 fb b3 58 ba 36 71 40 42 95 ac 31 be 78 df 40 42 67 b4 73 4b 78 9d 28 f0 c0 d4 70 5a 81 95 4e 10 d5 42 28 9e 61 c4 3c f0 e3 c9 7d e9 68 c3 30 4c 54 78 cb fd 06 5f 12 5f
                                                                                                              Data Ascii: *a<*pm<pI<Q8s@BP+QhL62"p)Z;h65Dz>lqFBv0}yj2${>l9c@0@?ltb"L@BB@Bx8lINkM,N>=tx<AB@BoM<l[DB@Pz4CVr8@BX6q@B1x@BgsKx(pZNB(a<}h0LTx__
                                                                                                              2023-09-03 10:10:58 UTC596INData Raw: 8b 39 cb 9e 87 dc 06 90 87 ac 40 e1 40 5c 97 b2 84 64 72 f4 ea de a3 72 12 c0 ca 27 c5 04 f3 43 45 17 7e 08 d3 da 37 c3 23 e6 a2 90 6c 3d 1d a7 98 68 2a 8d 84 39 a8 97 1a 33 6b 86 f4 c0 26 dc f3 f4 e7 d2 60 d8 7e 9b 4c d4 88 48 b1 f1 dc 90 eb 07 c2 f2 85 f0 2a 92 84 df 16 24 40 5e 4b 2b 62 c0 e0 02 a8 ac c1 34 10 c0 7e ef 5b bc 15 7e ac 08 59 90 6e c1 26 e8 9f 7b de 09 84 95 9b b1 1a df cf 8f 74 c0 90 6f ca e9 11 2e c8 12 7e e5 92 a7 c8 51 fd 8d c9 90 67 b7 3c e5 0a 3f cd 24 84 6b 58 93 a2 37 10 89 25 c0 26 93 4d 7b f5 02 91 ff 7e a8 37 3f e1 b9 3d e8 94 90 b4 ba e8 ec d6 f4 4d 4d 84 cc bf eb 3d 25 f7 5f 47 c0 03 51 19 2a 3b 7d c3 33 7e 92 24 b5 01 e9 f6 e9 3d 80 d7 cb c7 24 84 07 a3 3d ec c4 00 e0 84 07 dd f9 8c e4 11 99 84 07 90 41 87 07 1a c2 d7 9a 6c
                                                                                                              Data Ascii: 9@@\drr'CE~7#l=h*93k&`~LH*$@^K+b4~[~Yn&{to.~Qg<?$kX7%&M{~7?=MM=%_GQ*;}3~$=$=Al
                                                                                                              2023-09-03 10:10:58 UTC600INData Raw: 50 01 ba 84 47 28 98 f2 4c c3 56 b8 39 c3 56 54 7b c3 56 f4 0b e8 ba 51 74 c3 56 b1 41 c3 56 44 7c 27 bd 78 bc 80 bd 78 42 e2 6b 94 ac b0 bd 78 38 bc bd 78 b2 d1 07 93 ac 48 70 93 ac 3e 5d 93 ac a2 1c 74 47 28 59 67 47 28 1a 94 fe 2a 04 07 40 4c b7 93 ac 93 03 93 ac 7c 67 94 85 e2 27 93 ac af ba 2a 0b 87 eb 93 ac 75 ba 1c 80 14 bd 78 ae c4 7f 44 72 20 bd 78 27 40 bd 78 74 2e 07 93 ac a3 67 93 ac f9 c3 93 ac 1b 67 94 d7 f7 74 93 ac d4 ba 1c 1a 56 eb 93 ac 27 ba 51 6f e6 bd 78 98 c4 56 2c 3f ca ba 1c 40 01 0b 7d 47 28 36 32 02 c3 56 6d d3 c4 32 f1 47 28 b1 f2 d7 c3 56 8b 06 c3 56 e6 d6 c4 32 2a de c4 56 b8 47 28 48 99 40 28 ff 33 40 7a ba 51 06 d0 bd 78 e7 c4 32 a2 26 fd bd 78 f4 5f bd 78 8d b8 bd 78 e0 f6 90 94 ac 98 bd 78 58 c4 04 66 1e f9 ba 51 83 c4 56
                                                                                                              Data Ascii: PG(LV9VT{VQtVAVD|'xxBkx8xHp>]tG(YgG(*@L|g'*uxDr x'@xt.ggtV'QoxV,?@}G(62Vm2G(VV2*VG(H@(3@zQx2&x_xxxXfQV
                                                                                                              2023-09-03 10:10:58 UTC604INData Raw: 8a 7f 56 90 72 d9 f1 93 93 9f dc 25 84 39 c9 e2 d4 1f 41 07 ae c0 48 34 77 3a 9d f1 14 73 7e d1 55 70 2f 14 7e fd 4d 90 a3 d9 bb 18 ef fe 50 ac 94 f3 e2 15 c0 b0 0e 5c f8 80 7e fd a9 68 2c 65 51 bb f1 90 07 1f 4d 2c ad a9 cb b2 84 f4 ce 92 29 25 10 6b c3 c0 5a cc 89 ce e9 3c 80 2e 7e e4 32 0b 4a 9d 04 96 cc 90 b4 82 52 05 e7 34 a8 22 84 fe 0e 3f 0a 39 73 d4 3a c0 0b ff 3e c1 c4 bf d8 78 7e ee 5e 5e 69 93 3b 5a bd 90 a6 06 04 43 47 a1 59 d6 84 7f a8 09 7b b7 3f 1b fd c0 a3 a7 99 82 c4 ef 45 3e 7e e4 92 a7 c8 51 ed 9e 11 90 f8 c9 ba 7a 23 29 39 2c 84 54 11 60 6d 91 b5 fe da c0 ad 29 a9 f8 ae a0 5d d1 7e da 27 0a 9e fd a0 56 14 90 0e 7c 00 a3 e4 b8 84 e1 84 ff 21 57 87 db 5b 29 05 c0 93 19 77 19 f6 6e fd 8f 7e 03 da c5 37 30 aa 52 30 90 f2 db c5 d8 90 0f 24
                                                                                                              Data Ascii: Vr%9AH4w:s~Up/~MP\~h,eQM,)%kZ<.~2JR4"?9s:>x~^^i;ZCGY{?E>~Qz#)9,T`m)]~'V|!W[)wn~70R0$
                                                                                                              2023-09-03 10:10:58 UTC608INData Raw: 0a ff 75 ff 1e e1 6a 7d 3a eb 05 68 42 ae fb 3e 8e 29 83 e6 2a 9f eb 1e 10 a1 e0 d9 95 15 c2 0b 0f 3b a9 e0 c6 15 ad 68 20 97 9c 2f c7 2d 0b b1 ea c3 df b1 39 23 5c 7f fe 64 2c 22 93 2f e6 59 47 1f c0 ca 9f 3a 75 4c a1 89 96 f6 a2 eb 81 90 3b b8 4f 6d b9 a4 86 f7 37 e6 6a df 45 77 e3 57 66 f9 c0 a9 cd 69 1f fd 14 6f d6 27 a3 ad 5d e6 2c fa 12 59 96 f7 7f dc 35 bc dc c4 63 d9 3d 44 52 70 5c 8d 68 1e 8b 97 21 25 d0 42 48 5a 8f dd a0 1a 0d e2 ac 85 df ab 98 7e 7c ee de f0 4f a6 a9 77 83 98 9f 55 75 63 fd 4f b2 01 6e 15 e8 28 e9 be cd 50 bb de fe 12 9c 7e 60 71 de 27 a4 31 d9 59 14 62 31 80 f7 87 ba d9 e6 ec 1e 51 78 5e 0f 39 f1 a2 41 54 5c 53 b5 d9 59 ea 2a 20 6d 24 be e3 6d e6 95 75 34 72 5a bd c9 f4 c6 4c 1a 60 23 40 3f 33 c7 d1 5f ce c2 cf de af 39 12 b1
                                                                                                              Data Ascii: uj}:hB>)*;h /-9#\d,"/YG:uL;Om7jEwWfio'],Y5c=DRp\h!%BHZ~|OwUucOn(P~`q'1Yb1Qx^9AT\SY* m$mu4rZL`#@?3_9
                                                                                                              2023-09-03 10:10:58 UTC612INData Raw: 86 9c d9 6f 37 50 f3 b6 84 c3 7e 67 ea d9 a6 60 83 c0 f7 0b 0f 52 6b db bc 09 7e 6f 1b e9 c7 b8 37 59 7a 90 52 bd 2c a4 b7 77 72 28 84 bb c7 75 0d 0f a5 5c 38 c4 a3 7b 04 a3 f6 92 53 b5 01 90 fd b2 57 28 65 b9 87 25 84 ce 7d 8c 20 6d 60 ee f4 c1 fe f3 c5 64 07 f4 ea de a3 90 66 66 64 56 85 05 f3 43 84 01 d5 08 a6 da 37 c3 23 c0 58 51 c2 4c 5d a6 98 68 7e c4 ff 39 dc 97 1a 33 6b 90 92 50 88 ac b3 f5 e7 d2 84 24 16 9b 38 d4 88 48 b1 c0 4f 73 5a 77 82 f3 85 f0 7e c4 fa df 62 24 40 5e 4b 90 3f e1 47 75 e8 ad c1 34 c4 54 17 ef 28 bc 15 10 e7 a2 6e d3 f2 d8 07 10 e7 3b 2b 06 86 e1 ff 57 35 87 f7 9e ac af fe 2e c8 67 0b f4 e3 76 fe 57 84 34 34 91 86 b4 f0 6f 37 e0 a5 3b d0 c3 58 10 e7 55 8e 18 f1 49 c4 10 e7 98 46 51 00 a3 5c 9c 06 a3 d1 9c 34 42 1d 51 48 e2 d4
                                                                                                              Data Ascii: o7P~g`Rk~o7YzR,wr(u\8{SW(e%} m`dffdVC7#XQL]h~93kP$8HOsZw~b$@^K?Gu4T(n;+W5.gvW44o7;XUIFQ\4BQH
                                                                                                              2023-09-03 10:10:58 UTC616INData Raw: 49 65 d8 a0 21 e9 0a 7f 1e f4 db c9 c1 4e 8e 03 ae 74 03 89 70 a5 95 cb e1 f0 db 6c b0 29 dd a4 21 44 76 b2 4b c1 5f a0 85 83 d7 6c 74 01 15 53 05 75 8a 51 62 f2 7f e7 f3 a6 8a 51 17 74 af 16 74 01 2c 7c 11 f4 7f 19 a4 94 37 04 b6 f0 2d db ae f9 5f a0 d7 96 8f d6 74 53 64 33 6a 20 68 b6 f2 a5 8c 51 da c9 e2 71 74 01 3a 76 2e f0 2d 36 2d 0b 5e 84 c2 3b ea a8 d7 73 1a 0b b5 f0 2d c7 2a 7c f5 5e 8d ca 4d a4 73 f1 2d 2a 7c 56 0d 48 ac 30 54 7b 76 90 a4 35 3d 11 6c fe 74 53 ff 27 35 f0 2d 8b f8 30 c7 15 8f 57 bb a1 b4 7d c6 95 fe 2f 8c 51 63 9b 12 a0 85 30 61 79 13 c0 64 e9 4d bb ee 8b a1 7c 76 bf 76 53 ef a2 85 30 29 53 38 3c a2 1b 4e d5 6e 90 7b f1 82 c9 76 f7 c6 62 b6 e2 8e 99 84 19 c4 81 96 c9 ce 96 ba 4a 52 da 19 34 ac 78 3c 73 ea 00 54 4c e3 82 16 d6 32
                                                                                                              Data Ascii: Ie!Ntpl)!DvK_ltSuQbQtt,|7-_tSd3j hQqt:v.-6-^;s-*|^Ms-*|VH0T{v5=ltS'5-0W}/Qc0aydM|vvS0)S8<Nn{vbJR4x<sTL2
                                                                                                              2023-09-03 10:10:58 UTC620INData Raw: ba b0 3c ea f6 cc 12 47 96 05 8c 88 fd d7 0d 9c a5 19 da 81 76 8a 59 aa 8f 32 02 a4 f2 ac ef e2 88 e3 06 98 f6 97 98 56 f7 cc f6 18 c0 93 8c ec 7c 5a 83 62 9c 48 01 b5 56 b2 72 f0 ae 8c 0c b5 c0 5c a9 e3 88 ec 7c 57 f6 49 d1 d4 47 ac 8c 88 08 25 ec e2 88 14 5a 33 5f 32 66 71 1b b3 72 fe 0d d2 9f 62 f8 0e e4 e3 88 37 d6 82 15 b2 72 25 13 b7 0c 9c 0e b6 0d 9c a0 75 53 e3 88 a4 9b e3 88 7e 3a d9 f7 cc dc 41 f7 cc 59 81 f7 cc 2d 02 5b b3 72 e5 b8 b3 72 8c f4 b3 72 b4 59 b9 0d 9c 4e 04 0d 9c 5c 86 37 e3 88 46 e6 e3 88 fd 59 e3 88 62 ec b8 f7 cc 26 45 f7 cc 86 90 f7 cc 5a 03 45 b3 72 40 63 b3 72 22 25 89 0d 9c 3d 5d 0d 9c cc 4b 0d 9c a2 52 e7 e3 88 e1 d5 e3 88 49 eb e3 88 e4 e8 e4 f7 cc b3 bf f7 cc 02 77 cd b3 72 22 c2 b3 72 36 57 b3 72 b5 16 d3 0d 9c db 1d 0d
                                                                                                              Data Ascii: <GvY2V|ZbHVr\|WIG%Z3_2fqrb7r%uS~:AY-[rrrYN\7FYb&EZEr@cr"%=]KRIwr"r6Wr
                                                                                                              2023-09-03 10:10:58 UTC624INData Raw: bb 7b bd 6d ad ea a3 9a c7 3b f0 72 bc bb 66 a8 d2 73 08 17 84 45 9c b4 45 04 c7 28 50 4a ba 07 70 77 d7 6e df 30 b9 42 0e 31 31 66 6e 98 4d 48 60 1f 5e 17 b2 d7 c5 aa 02 9b ef 63 d1 a8 73 1c 3d 90 3b 86 76 c2 9e 19 eb 66 96 fa 5f 19 67 48 25 c6 65 d8 a0 0c 13 27 01 5d e3 72 77 b0 c7 af 0f fc c8 d2 32 18 c2 49 2b 7e 87 7b ae 1d 53 08 0d b6 37 ce 01 3e 62 7d 2f d5 63 73 b4 80 ab db e2 f7 3b 67 b6 4b d1 eb 14 6b fd 61 3f bc ce d5 0a fb 6d 08 b4 22 e9 46 5f 77 e4 37 f0 7f 92 46 f2 9e 98 67 28 c3 09 1b 11 a8 62 04 e4 da 7f ed df 55 86 74 46 e8 29 3c 79 8b f9 d0 be 42 0a 34 a9 2f 74 b9 22 cb 1c b2 8b 7d bd 7e 8b ea 99 9b c1 3d f2 79 ac de 6c a8 e1 1e 18 10 b8 5f 91 af 5b 0b ab 41 21 2f ad 12 23 03 d4 1c e8 0c 95 5f 14 2c 37 69 02 f1 24 2d 64 29 7c 23 a4 da c3
                                                                                                              Data Ascii: {m;rfsEE(PJpwn0B11fnMH`^cs=;vf_gH%e']rw2I+~{S7>b}/cs;gKka?m"F_w7Fg(bUtF)<yB4/t"}~=yl_[A!/#_,7i$-d)|#
                                                                                                              2023-09-03 10:10:58 UTC628INData Raw: 57 59 00 46 f0 96 4b a3 5c 8e bf eb cd 09 f4 5f 36 0c bb 4d 95 e8 90 d7 7d ac dd e5 fa b9 0c b9 4d 4f 72 69 38 c4 79 8c 46 59 10 ee fe 36 e4 09 47 48 71 f4 eb de a3 72 a7 a8 ce 91 61 3e ae 51 28 6b 2d 8a ed e0 da b6 21 86 87 b3 b3 dc d6 c4 8a 39 a8 97 03 2d 63 86 7a 64 2c 57 a9 b9 2a a4 94 0b a4 f4 63 78 5b 91 fe 32 be 6c e4 c1 4e c4 9d a8 15 24 d4 29 48 2b d5 cd ec fc 7d 08 d9 04 43 c9 a2 ec 54 59 55 58 b0 b7 7f 88 fd db c5 30 ea e2 98 b1 e6 a8 cc 8f 73 b3 81 9e ac af c0 dc 4e a5 60 f7 22 d3 0b 2d 09 6a 05 42 f6 8e 85 53 31 0b 5a a3 52 1b 13 89 7b 30 79 19 4f 32 ef 85 2c 81 ce 6f 9b da c3 b8 c0 20 03 46 88 eb 49 a3 56 b6 bc eb 98 16 f3 5f 37 0c bb 4d 6e 99 9f d7 63 a6 d3 e5 e7 ed 00 b9 53 15 7b 69 2d fc 65 7c 5a 8d 02 3e e6 c4 f2 09 b6 7d 78 f4 f3 aa ac
                                                                                                              Data Ascii: WYFK\_6M}MOri8yFY6GHqra>Q(k-!9-czd,W*cx[2lN$)H+}CTYUX0sN`"-jBS1ZR{0yO2,o FIV_7MncS{i-e|Z>}x
                                                                                                              2023-09-03 10:10:58 UTC632INData Raw: 1c 30 1a 6f 4d e6 49 fe 47 25 0f ee d7 12 9a a6 08 52 ce 03 af 38 51 08 00 b9 89 60 cb ef 32 60 df de 66 a8 1b 79 4e 38 a6 48 c6 03 70 77 cd a7 67 45 58 c2 d3 b1 2d 4f f4 46 cc 03 02 b4 2d 66 49 a4 89 a5 85 43 89 a0 29 da 5f b0 85 c8 81 0c 76 01 cd a7 bc b4 6a 0f 75 01 0e d7 f5 f4 86 51 d4 94 08 99 97 06 96 51 71 a5 15 70 a2 5d ba a5 75 01 73 f3 98 0a 22 a0 85 73 8a 51 79 53 8f 51 9d 7f af a7 85 b7 04 13 b6 f1 db 85 85 e5 2d a1 75 a5 3c 84 28 d9 7c b4 d7 d5 7f a1 65 53 27 ae 9c f8 4b b0 85 f9 2d 75 69 01 90 a0 85 45 8e 51 30 30 8a 44 8f 88 8e 51 d7 ce 8d 03 9f 00 46 c5 81 4e 8e 51 af e3 44 d9 a6 84 8e 51 ac af 8d f5 57 a6 47 71 76 53 50 48 02 f2 2d 7c 1e 62 6a 3a fc f0 7f 14 c0 f3 db bf 7f 38 9d 27 2b f0 7f ff 3d 07 06 60 fe d6 73 fb ec 37 83 34 26 c7 8e
                                                                                                              Data Ascii: 0oMIG%R8Q`2`fyN8HpwgEX-OF-fIC)_vjuQQqp]us"sQySQ-u<(|eS'K-uiEQ00DQFNQDQWGqvSPH-|bj:8'+=`s74&
                                                                                                              2023-09-03 10:10:58 UTC636INData Raw: 6a db f1 fb f3 c0 9b ac 40 6b 0a a6 6e 08 7e f4 5a 4b 1f 68 0c 8b 35 90 7f 9f 3a 63 2b 8e a0 4d 84 d1 ce 76 3e 2e eb 10 5f c0 70 9d b8 7a 30 22 25 72 7e f4 82 65 c6 b1 51 ee 8a 90 22 9e 05 3e f3 d6 02 69 84 9e 37 a7 fd a6 ca d7 7e c0 16 9e 43 e8 f3 3c 3c 88 7e 1b 58 25 fa cf 42 cd 94 90 7d a6 03 4f 00 6e d2 ff 84 7a 60 ac 0d 9e 0a b5 8e c0 61 4e b5 9b 14 88 ad 40 7e b0 b6 f8 34 09 9c cd 30 90 85 0f c2 53 71 45 b7 68 84 c1 6f 0a 45 da 84 57 22 c0 22 76 5d bf 63 41 0a 01 7e 57 b0 2b 5a 1b 5c dd 70 90 bd 2d 47 4b bb 14 a0 a2 84 a4 c9 a9 e8 ce 5a 85 da c0 74 0e 66 34 e1 da 26 62 7e f1 b1 c8 d0 dc 5f b0 49 90 33 d0 81 26 ea 0d 54 ef 84 b6 c7 99 9f 68 aa 68 5d c0 2c 87 ee fc 97 91 6c 1d 7e 7a e0 f3 10 98 0b 37 28 90 89 44 90 fe 36 c8 4e 7f 84 fa ba ee fc ea 9b
                                                                                                              Data Ascii: j@kn~ZKh5:c+Mv>._pz0"%r~eQ">i7~C<<~X%B}Onz`aN@~40SqEhoEW""v]cA~W+Z\p-GKZtf4&b~_I3&Thh],l~z7(D6N
                                                                                                              2023-09-03 10:10:58 UTC640INData Raw: 0e 8d 77 c4 2f 30 9c 4a a0 17 d4 54 84 49 4e 10 7f f5 83 63 f9 bb 98 60 1e d2 3b ae 3d 46 82 18 b4 30 d2 b5 3f c2 05 e6 d9 30 25 74 bc 48 d5 07 7f ac 4e f7 97 2a 6c 39 74 76 8e 60 6e 5a ad fe 4f 4c a2 d0 b4 dd c3 67 2d fa 17 fa a9 30 84 09 1d ad e1 ac a1 5f 4e 07 4d bc 5e 86 22 2e 5b 60 bd f2 42 07 f0 56 2b 67 b4 8c 1e d8 5e 2f 9b 45 ec 30 18 b8 33 53 66 02 0c ad 4e e0 97 65 80 3d 29 9a 1a 60 51 2c 86 a8 b4 d5 c8 72 b4 24 55 96 81 a7 ef 2a e0 30 cc 5e 31 31 34 73 c0 45 4e a5 47 e8 e2 cb 9d 84 1b 60 de e0 c8 fa 41 4f e6 d3 b4 00 78 2a a1 c6 72 be 5b 30 69 4b 1a 48 24 10 4a ba 4e 88 62 21 45 65 58 fb a7 60 fa 3d 0d 22 57 c7 08 cb b4 44 0d a3 e5 d3 e6 30 d0 30 9f 66 6f 3d fa 17 1f 59 4e c7 44 0d ee 60 7e 53 3e 60 db 62 5a 62 a2 3b 8c 3d b4 a8 be 90 fb bd fa
                                                                                                              Data Ascii: w/0JTINc`;=F0?0%tHN*l9tv`nZOLg-0_NM^".[`BV+g^/E03SfNe=)`Q,r$U*0^114sENG`AOx*r[0iKH$JNb!EeX`="WD00fo=YND`~S>`bZb;=
                                                                                                              2023-09-03 10:10:58 UTC644INData Raw: a1 c3 40 f2 e9 d9 53 90 87 49 dc 8e 15 d5 78 3d 34 3f b9 4f 39 e8 94 9c f9 16 9c 57 b3 f3 7e 73 41 bb 67 e0 0e 0f a0 ca 42 1d f5 23 6d 87 f5 04 27 b5 64 7e f5 e9 dd 87 8f 39 a3 09 84 dc 11 aa ef be 7e a2 1c 29 e5 a3 8b a4 fd 19 5a 22 24 7c 33 c1 4b 8a 54 01 fd 90 d0 da 8f 35 27 e6 8a 4e 7e e3 c5 14 2f 94 ad 9f 56 c7 70 fb 92 d6 55 fe cf f7 4b fe c2 24 b6 03 4f d4 84 d1 b2 f1 28 a1 43 3c 11 08 b7 94 9c 16 ef 74 9a f9 b5 7b ce 30 11 ac 1b b4 23 54 3e 1d 5f bc 1d e5 af 08 54 48 82 d8 17 6c 3b 60 d6 5e 62 e1 ac 14 36 df aa 30 7b ce 1a 64 39 8c 01 7e 91 a7 d8 b6 f9 8d 55 41 f4 c2 6f 80 78 73 f4 cc a6 c3 30 f9 e9 d9 66 fe 80 49 98 ec 12 d5 a8 36 34 3f 99 26 3e e8 d0 fb fe 16 7b 5d b3 f3 92 3c 46 bb a3 82 09 0f fd fc 42 1d 7b 74 6a 87 09 65 20 b5 f1 48 f5 e9 64
                                                                                                              Data Ascii: @SIx=4?O9W~sAgB#m'd~9~)Z"$|3KT5'N~/VpUK$O(C<t{0#T>_THl;`^b60{d9~UAoxs0fI64?&>{]<FB{tje Hd
                                                                                                              2023-09-03 10:10:58 UTC648INData Raw: 76 d2 7f 96 4e 1f 4e 9e b2 0d 27 c7 00 bc b3 60 3f f6 3c 9f 26 b3 80 aa b4 6d b9 0e 3d 81 35 af 78 30 c7 2b 6e a8 65 e3 b1 c4 4e ff d5 04 6b 86 06 41 98 60 21 5d 0f 53 68 ac c7 96 b4 c5 8f c1 93 b7 f9 a5 69 30 ed a8 54 0a c8 60 14 0d ce 9c 09 0a 8e 9b 53 3d ae 03 b4 b9 7a a8 19 58 d9 08 0b 10 d2 89 4b 58 8e 83 d7 a9 11 60 fd bd 04 f7 51 dc 28 c8 b4 d5 f8 7b 9e 5a ce 0e a5 30 04 2d a8 98 8a 23 c6 2e 4e 22 19 03 13 fb 41 95 b0 60 88 05 9f af 5d 90 03 a7 b4 24 50 67 f5 01 c4 2e 3f 30 3f 4f 91 28 f2 af d1 58 4e d4 38 23 76 f6 85 0b d8 60 90 de 35 8c c9 e0 34 bd 94 4c 6d 03 16 d0 ae 1c 45 f1 ce 01 0f 90 1a f9 9d dd ac 03 b4 f4 59 26 d4 98 b4 08 47 30 c5 89 2c 79 c7 94 b5 93 4e 02 2f 3b 41 ee 4b 13 b4 60 94 de 08 75 83 16 da 88 b4 cb ff e2 0e f3 51 78 3e 30 43
                                                                                                              Data Ascii: vNN'`?<&m=5x0+neNkA`!]Shi0T`S=zXKX`Q({Z0-#.N"A`]$Pg.?0?O(XN8#v`54LmEY&G0,yN/;AK`uQx>0C
                                                                                                              2023-09-03 10:10:58 UTC652INData Raw: c5 60 b3 73 a2 0f 67 1a e2 ca 4e 89 87 04 0a 89 96 17 35 24 35 4b f5 a7 86 40 28 1d 84 1e 7e ac 38 5a 29 b7 97 bb 68 0e d5 be 6b 50 e2 c8 ae 51 96 4c 41 60 4d 17 d9 3f b3 de 1a c7 19 41 28 aa 00 3b 87 c5 0a e8 32 b7 c5 f9 db bd 7b 6e 8e f4 e2 9a 4e 40 88 33 d2 29 09 17 17 ee 35 76 8f 0c 9d df 28 a5 af c0 7e 22 da e9 20 b7 ba 9d e6 f4 c5 f5 88 96 e2 5b e8 c5 71 e3 4e 09 be 17 17 40 f1 9f af 49 35 84 28 3d 28 12 45 09 73 d0 7e b7 e9 8a f1 81 27 c2 1e 42 e2 30 39 76 9b 05 4b 51 10 17 58 d5 89 33 ef e0 40 da 28 26 2f e6 7e 7a 1a 5c 10 b7 dc 40 c3 2a c5 34 89 a6 e2 6e 97 16 0f 6f 4e d7 63 17 e1 2c 39 b3 68 50 35 68 28 12 9e 79 01 68 a0 e9 7e b7 b7 a4 1a 68 9a 8e b8 ec e2 30 d6 b8 31 95 84 8e fd 17 08 d1 4b 3e 3e 2e 11 8e 28 35 84 c0 87 cd f5 a6 62 b7 0d 4c df
                                                                                                              Data Ascii: `sgN5$5K@(~8Z)hkPQLA`M?A(;2{nN@3)5v(~" [qN@I5(=(Es~'B09vKQX3@(&/~z\@*4noNc,9hP5h(yh~h01K>>.(5bL
                                                                                                              2023-09-03 10:10:58 UTC656INData Raw: d3 14 b1 17 b7 f8 fa a3 f5 15 db b6 f3 1b 5c 45 60 c6 27 48 c0 14 d1 bb 35 16 27 97 95 f8 ff 33 e2 8f a7 c5 5e c2 2d 37 ad 93 cd f9 23 53 60 96 e2 16 79 0d 48 23 58 b7 e6 63 28 b1 96 17 2d c7 e2 41 0c c7 e2 e6 03 a7 92 17 2f c7 e2 fb b8 97 e2 16 20 c3 e2 fb 0a 47 8a 62 18 b7 9a 27 28 33 12 17 57 35 99 95 7b e2 32 19 4e c7 eb 60 ba af 87 e7 ae fa 8d 25 b6 26 f4 e6 a7 06 e3 4b f2 1a 13 3f 08 4a 32 37 50 65 ce e6 08 c6 e3 66 9b a6 f2 c6 63 c9 8a a7 20 c8 e7 68 2d c8 e7 68 2d cc e7 42 9f c7 e2 a4 19 ee e3 37 d0 a3 99 16 6a 05 e2 6a d5 b5 a3 07 20 86 a0 22 e4 e6 c0 24 35 97 3d e7 08 c6 a1 66 8c 66 42 cc 2c e2 b2 39 39 70 c8 56 da 79 8d 0b 27 b7 58 14 41 b7 1c 6d da fe fb 15 1d b1 b9 12 fb bf d3 1f 5b fd 4c 61 da 95 71 27 59 12 96 c5 61 8d 32 ce 96 98 32 17 99
                                                                                                              Data Ascii: \E`'H5'3^-7#S`yH#Xc(-A/ Gb'(3W5{2N`%&K?J27Pefc h-h-B7jj "$5=ffB,99pVy'XAm[Laq'Ya22
                                                                                                              2023-09-03 10:10:58 UTC660INData Raw: e2 ff 75 48 1d e8 ab 73 f2 9f 78 5f 42 17 68 ea 21 db 29 b7 e2 9c d7 e2 69 fb d7 c2 f6 15 d7 b2 76 e8 3d e7 f3 17 29 b2 e0 8f 51 be 7a 40 a3 66 88 11 28 ee d1 d7 a3 4d 11 bc a3 b3 20 48 2b 9b 88 1b 40 97 8a 17 29 b6 0a e5 16 b7 e2 94 a8 d2 1e 17 79 48 f7 3b 29 cd e2 72 cc b7 09 09 a3 f2 0e 17 a3 b7 69 17 1b 7e df 00 28 b7 e2 d7 27 23 23 9c e9 b7 21 9c 4d 5f 25 52 cc b9 62 17 2f 37 25 52 d4 49 e2 48 48 3c a7 f3 c0 4e e2 2a 2d d1 b4 07 a3 46 0a b1 28 a0 67 d7 54 77 e6 d1 6e af e3 49 22 11 e1 b7 2a ab e2 75 ad 77 96 52 7e e7 ea e8 3d 97 e2 1c a3 47 67 e1 3c c3 ca 12 35 93 e3 06 65 a7 e1 17 ee 34 03 18 5e b9 d9 e7 28 c4 ec 5e 27 00 f4 9a 5c b7 b4 15 5d 45 d9 e7 5a b3 e2 24 e8 5c e8 71 a3 b1 84 17 df 6f f9 d7 0b 71 bc 4a 20 75 ee 17 2f 86 69 52 24 76 e2 ff 2c
                                                                                                              Data Ascii: uHsx_Bh!)iv=)Qz@f(M H+@)yH;)ri~('##!M_%Rb/7%RIHH<N*-F(gTwnI"*uwR~=Gg<5e4^(^'\]EZ$\qoqJ u/iR$v,
                                                                                                              2023-09-03 10:10:58 UTC664INData Raw: 40 3e ad 3f 22 63 3a d7 b8 47 c0 a4 82 07 05 f2 b8 4e 6d e5 d7 86 e7 8f 73 cc 0c ec 1d 27 6e ad e7 57 2e 97 e7 1c ca 9a b2 1b c0 63 a2 12 a5 b5 b5 9c d9 84 e2 e8 11 c9 ea 69 30 3c e4 96 48 b5 6f 13 90 e7 0a 64 38 b8 e2 93 e8 c2 ed 50 13 c9 ea 37 54 5f 61 df d7 f4 79 9c ef bb 09 e1 05 80 52 09 a3 80 6f 5f 28 47 61 f9 38 8c 2c 63 18 b7 61 69 24 b7 9e 08 a3 a6 e2 2c 3e c2 fb 44 79 5f 27 16 f8 93 bb 9c e6 3c 3a ff 03 b6 13 0c eb a7 6b 08 73 5c e9 d6 c8 a9 69 d8 78 5f 77 86 36 49 42 17 1b 77 db 52 20 c3 f7 e0 08 f2 ea 17 28 48 42 05 27 00 42 52 20 e7 0a 30 38 b8 52 10 8f 27 88 1f 90 e7 63 2e 97 92 62 2e 38 46 6b 62 d8 26 d7 19 e9 50 e2 15 2b 78 6b 5a c4 70 a7 5e 99 8e e2 63 7a 12 f6 d9 08 b5 a4 57 2c b4 25 63 2f 3c 92 96 21 57 6b 1f c0 c2 c4 17 1d cd 44 c4 3a
                                                                                                              Data Ascii: @>?"c:GNms'nW.ci0<Hod8P7T_ayRo_(Ga8,cai$,>Dy_'<:ks\ix_w6IBwR (HB'BR 08R'c.b.8Fkb&P+xkZp^czW,%c/<!WkD:
                                                                                                              2023-09-03 10:10:58 UTC668INData Raw: 42 c5 d7 48 14 92 b9 b3 e3 e6 76 6c b3 1d dc e9 69 b5 3b 86 e0 8d 18 b5 62 09 be 35 f2 00 e4 50 d2 e7 73 82 62 87 3b bf b5 24 f3 97 a0 16 d7 61 69 13 15 cb 10 03 ff dd e6 9a 6d f7 0e 47 7b 70 a7 fb 88 ae e2 53 d7 61 c2 16 d7 82 6e 27 09 3a c2 5a dc 3e bf ef ea 9d 6f 52 b8 43 b2 ff 39 f6 9c 5a dc 37 e4 1e b8 7c 0a 39 98 b1 db 4a d8 b8 6e 93 ad d7 e1 1f 13 b8 66 7c 28 b6 ab 77 6a 14 96 77 35 09 b2 57 28 e1 e6 ff 62 b7 f0 7f 08 ac e2 16 4c 70 e7 d6 b5 bb f4 37 34 85 78 ff 28 b7 97 ac 28 41 1d e8 40 47 47 16 29 b7 6f 5a 20 5f 0a c2 d7 48 a2 b6 2c 17 e3 16 96 b6 c2 2c 28 71 59 ef 3f b7 e3 63 3c b7 14 57 34 bf 96 19 7b dd e2 1d d7 c7 f6 e8 58 a7 0a 17 44 65 1d e8 a5 f2 1e 47 68 5f 4c ea d7 48 b2 16 58 88 e2 fd d7 48 69 5a d4 34 23 07 d8 5f 74 c6 2c 31 d9 d1 5c
                                                                                                              Data Ascii: BHvli;b5Psb;$aimG{pSan':Z>oRC9Z7|9Jnf|(wjw5W(bLp74x((A@GG)oZ _H,,(qY?c<W4{XDeGh_LHXHiZ4#_t,1\
                                                                                                              2023-09-03 10:10:58 UTC672INData Raw: e2 37 a3 f2 e2 b4 64 55 e2 13 8b 35 b2 f7 28 3a a7 1f 8b eb 03 16 2c 32 02 f7 48 70 e7 8f 8e b6 76 16 29 57 c9 b6 a9 b4 41 5b 88 b6 ea d0 2d f7 42 17 21 b3 e2 d7 60 70 e7 53 8a b4 e2 17 aa 9e 6b 03 ad 6f a2 11 89 d6 f8 9e ad 6b ab 76 a0 a2 4e 77 09 14 72 97 2c dd 2a 16 c0 31 a3 90 42 b7 c2 6e a8 b5 aa 7f cc ab 42 66 3d 03 a2 16 ab 15 df 16 2c b7 97 1f 48 b3 80 76 2c d5 8a 76 23 48 f7 73 48 b4 22 3e 90 1c 22 17 ce 94 5e ff 0b 0f 8a 16 9c df e3 bd 80 df e3 2b 40 b6 a2 7f 29 f3 8a 16 7c 6b f1 70 29 57 8a 16 f0 df e3 cb 7e a5 0a 15 40 b6 36 7f 29 67 8a 16 ec 92 8a 16 e8 d2 e3 9c d7 97 db 9c 7d bf fe 92 fa 97 4d 63 03 d1 61 17 12 b7 97 1e ef f2 fe 19 29 37 fc fc 0b 3c 20 9a 58 b5 e2 71 a3 bf a2 57 4e 32 2b 17 5d 41 c9 d1 f9 4f 6f 53 a8 b7 e0 9e 6d ab 09 10 a8
                                                                                                              Data Ascii: 7dU5(:,2Hpv)WA[-B!`pSkokvNwr,*1BnBf=,Hv,v#HsH">"^+@)|kp)W~@6)g}Mca)7< XqWN2+]AOoSm
                                                                                                              2023-09-03 10:10:58 UTC676INData Raw: 1d 07 d7 48 57 cf a8 b8 1d 02 38 3f f0 17 29 b4 df 94 65 4b e3 28 22 b1 61 2c a3 b5 a8 ff 4f 57 1d 03 d7 74 e7 2a e3 35 87 d2 7f dd 68 77 2c 8d f1 97 4d 5c 57 db 29 b7 e2 9c d7 e4 b4 9c d9 e0 6f 93 96 7b e3 56 2f 32 22 ac 29 ad a6 63 69 35 c4 53 40 1b e2 55 d7 77 d5 9a 66 87 0a 03 a8 f5 e1 3f 22 74 60 72 20 37 87 20 40 9b fc 87 28 b6 88 72 2c 9c 2f f0 2a e3 32 d8 c0 68 09 17 42 09 e0 7d a8 9f e6 63 12 33 87 59 74 5f 2c ee fd e1 f3 71 6c a6 65 52 39 2e a0 06 29 d8 a7 53 39 0b a1 06 2c 5f 6a 40 39 d0 77 53 39 f6 a7 06 7b f6 f3 99 ec f7 f3 17 ab 8e e2 63 2f dd e2 ff 6a f6 a2 13 77 3a 6c af ab b3 bc 3d 73 b5 e7 3b 28 b2 21 53 6c e2 69 17 c4 e0 69 6a 24 32 1d 61 28 a1 b4 9c 5d bf 67 e1 5c a5 e5 57 77 4a 53 d7 72 71 e6 58 28 c2 0d 49 77 ea 20 1f 28 b6 e5 1c a3
                                                                                                              Data Ascii: HW8?)eK("a,OWt*5hw,M\W)o{V/2")ci5S@Uwf?"t`r 7 @(r,/*2hB}c3Yt_,qleR9.)S9,_j@9wS9{c/jw:l=s;(!Sliij$2a(]g\WwJSrqX(Iw (
                                                                                                              2023-09-03 10:10:58 UTC680INData Raw: e2 12 5c b5 d1 d7 13 b5 e2 44 7e 85 39 24 de 48 54 17 c4 13 e3 16 d7 a2 fe 04 20 b7 e3 71 f9 b5 e8 94 ee b3 e2 94 d6 b3 90 f1 c3 b5 51 8f 29 e9 68 fd 4f e7 e1 46 79 67 fa 17 1b 48 b5 7d 27 e0 88 72 60 48 f7 37 48 b4 d9 d0 18 87 9c 97 2b 3e a4 47 7f 48 94 e7 24 b7 1a e8 5e fb b2 ff 59 22 8b 87 35 c1 ae 57 18 c1 b3 4f f8 f1 8a 93 44 95 e2 31 29 5f b0 70 58 97 aa cf ad 6c 90 71 96 bf 22 1c 55 1d fc 52 6e 84 50 3f 3c f7 a1 07 ac 9f b4 60 e8 cf 37 16 3d 45 d2 18 f8 b6 f3 3a fc b6 bb c7 29 f5 90 de d4 b8 db 52 38 a3 97 12 90 a6 65 4a ea a3 81 ed 23 c7 d2 94 4d 4b 22 82 e9 e4 88 15 29 37 f5 9e 6d 4f 6f 56 1c 96 d0 3f 24 84 22 de 1f ac b4 40 b4 3c 13 9b 1a 56 a2 36 23 dd d0 03 20 b3 24 90 38 1d ac 13 1b 48 1d 33 3d 93 20 07 5d b0 90 24 c3 ab e2 40 7f dd f2 47 d7
                                                                                                              Data Ascii: \D~9$HT qQ)hOFygH}'r`H7H+>GH$^Y"5WOD1)_pXlq"URnP?<`7=E:)R8eJ#MK")7mOoV?$"@<V6# $8H3= ]$@G
                                                                                                              2023-09-03 10:10:58 UTC684INData Raw: 63 3c 5d bd 5d 97 a0 37 e6 fe f6 f6 4f 62 20 3c 2a ff 3c 43 0d 92 7f 7d 22 13 7b 3c ff 15 bc 37 e9 41 42 b7 88 18 96 f5 e6 d7 45 e1 6f 92 c4 f7 f7 47 8c df fb d7 ff 48 31 d7 3d d1 22 1a 29 b3 e7 9a ad 43 1f e8 d7 e1 6a 47 c0 ed 60 f6 ab 73 f2 d6 39 ad 62 96 41 3a 23 35 eb b0 b2 a8 c4 86 22 ab 7f 5f 6c 56 54 7e e7 40 c0 d9 55 97 2c 36 f8 51 31 4b 62 0b 69 ae 97 c5 2f 75 cb fc 1f a7 f9 fa 2a 33 e0 0c 64 cb f5 1d 22 b5 fc ff 4a 37 e8 49 a9 74 cf 24 e5 e8 0a 83 84 1f cf b7 42 bf 5a 87 77 d7 be 84 a8 b5 e2 24 d7 3e 9f fb 11 ca ea 17 a1 ca 1e 62 22 0c b5 17 38 b0 62 fe 19 77 ed 94 e9 b3 bb 74 00 8c 25 d7 2a 15 c7 0d e8 b5 b2 14 08 a6 87 3e 17 50 1d e8 13 70 e2 9e 6d 47 96 c8 a8 ca ee 37 28 e7 ed 93 9a d7 fc 7f a4 b2 43 18 10 16 df cf 13 68 96 d3 6d 15 84 a9 a9
                                                                                                              Data Ascii: c<]]7Ob <*<C}"{<7ABEoGH1=")CjG`s9bA:#5"_lVT~@U,6Q1Kbi/u*3d"J7It$BZw$>b"8bwt%*>PpmG7(Chm
                                                                                                              2023-09-03 10:10:58 UTC688INData Raw: c3 87 04 b7 6b 92 fc d7 e2 9a ad b3 0e c8 58 b0 3b 47 a1 2a 32 86 c8 b7 6b a2 f4 e6 e2 aa c8 e7 e2 1f c0 21 10 06 3a b8 6e a6 2a aa e2 3c ad f6 e1 c7 b2 56 e0 47 c0 6b 70 e7 ea a4 e8 af 59 ed 0b 87 28 b5 bf f7 1f 8a 12 15 2c b5 32 17 70 67 e2 24 68 6c d9 d4 27 3b 93 f7 29 b8 b0 a0 2a b3 61 ff e8 93 cb e7 28 34 c2 ff 21 b8 66 0f 78 92 aa 5f a0 b8 66 d9 38 bd cf e2 17 e7 e0 0b ad 99 50 11 1a b3 41 36 68 f7 6b f3 b5 5f d3 1e 75 4b 52 b3 b9 b7 a2 08 60 b6 0a 9f 38 e3 69 a2 c9 b7 67 57 de c3 8e 71 ab 0a c3 14 28 a5 6f 75 28 c3 da 04 47 e0 1d c4 28 b8 55 18 4e 34 1b 4b 5d f5 fb 67 4f 87 97 04 4e 17 6d 51 28 e7 a4 e8 fb 3c 1a fc 25 bf 5a b2 d9 17 c6 71 a1 b9 a4 17 6e f0 a5 71 ab 88 e2 62 2a 79 13 16 4e 34 84 15 28 48 ab b5 2d 3c 6f c6 38 48 57 c5 38 c9 60 f9 d9
                                                                                                              Data Ascii: kX;G*2k!:n*<VGkpY(,2pg$hl';)*a(4!fx_f8PA6hk_uKR`8igWq(ou(G(UN4K]gONmQ(<%Zqnqb*yN4(H-<o8HW8`
                                                                                                              2023-09-03 10:10:58 UTC692INData Raw: 49 44 41 54 06 16 51 7c 9d 12 28 ce 1d 13 5e 47 a5 ff f7 f3 e3 97 3c c2 ea 94 4d 4b e2 41 28 3a a7 1f 78 5f 0a eb d7 f3 1d 47 2c c1 0a 46 71 37 ec 5a ae bf e2 3a 28 b0 e2 ff 8c f7 e1 38 0c 67 11 94 39 5f d3 97 27 dd e2 3f 40 2f c5 94 5e e7 e2 31 ab 4f ba e8 5d 9f 63 1e ac 37 de 93 21 a3 e6 9c 1e b5 99 41 d7 a2 7e 06 28 b7 e3 92 e8 ee bb 62 2a 9d d1 97 06 47 e3 4b 62 37 ce 9c ef 93 0a 0e a8 e0 20 13 2c 65 ee af 3c ab 80 97 70 ae 60 4f 1b 6c 6b 15 55 32 33 fb a1 ca 1e ff 0e 0e 62 3c 7f e0 e0 8e 28 b4 e3 8e 40 36 31 1e ad eb cd ab 28 9f 12 2c df c2 c4 5a 2a 2d e3 a1 d4 ec a2 38 6d 5b 62 47 a5 f2 0a 47 d7 c2 63 1e 98 b5 0a 7f d5 b6 da d6 66 3c 21 1a 6c 76 dd 17 7f 40 97 1c 29 bd 0a 83 ef 49 a2 10 f0 f6 d3 d5 93 36 e7 86 68 cc ee 96 ce b6 bf 96 e6 f6 9d b7 a3
                                                                                                              Data Ascii: IDATQ|(^G<MKA(:x_G,Fq7Z:(8g9_'?@/^1O]c7!A~(b*GKb7 ,e<p`OlkU23b<(@61(,Z*-8m[bGGcf<!lv@)I6h
                                                                                                              2023-09-03 10:10:58 UTC696INData Raw: ed 93 15 27 e2 84 39 ac 76 fe 0e 14 e4 77 d9 b4 f2 36 d4 b4 74 58 37 a2 91 14 34 a3 f7 fb 00 e6 a4 16 68 ec e3 62 2f dd e0 fe 42 d4 d1 8f 98 b7 e6 fe 76 05 e2 27 a7 5a f3 f6 bd b1 0b 59 39 3e ed ff df 0e 62 7c 40 83 6d 11 a7 b1 60 11 35 33 e4 9d ab 32 e4 15 e8 b2 e3 fe 29 54 7d 06 98 b7 e1 fe dd 85 43 11 27 32 c0 93 a9 b1 e7 fe cd 06 c8 18 c0 bd 6c 96 2e 73 2f 04 36 dd e2 9a ec c9 3a 74 be 78 0a 86 98 9a a0 4a 6c f6 1a 97 28 b2 09 21 58 b4 b4 42 59 b4 c6 1a 22 9d 98 14 71 c2 e1 1e 09 c6 e1 13 a3 c1 d6 55 69 9b 0b bd 29 64 fa 05 19 b3 42 aa 2f eb ad 19 0d f4 ec 09 6c b9 7c 30 38 d6 9c 0f 10 b1 97 0d 08 a9 43 11 19 d8 0f bb fd 26 ed 23 08 24 e0 77 03 9b 40 17 a8 b7 aa 0f 42 bf 33 16 a0 40 32 2e a3 12 41 02 b4 27 b9 7f 60 2a e9 43 77 b0 57 44 2f a8 b6 10 00
                                                                                                              Data Ascii: '9vw6tX74hb/Bv'ZY9>b|@m`532)T}C'2l.s/6:txJl(!XBY"qUi)dB/l|08C&#$w@B3@2.A'`*CwWD/
                                                                                                              2023-09-03 10:10:58 UTC700INData Raw: e0 25 6d 4b f8 23 20 f8 00 00 20 00 49 44 41 54 b9 1f 77 e9 2b 5d 1a e4 69 4a 3c b6 e3 6b 38 34 ed e8 ab bc 1d 47 ab ca ea 17 28 c9 d1 d7 33 5f 36 42 d4 35 9e 30 a0 cb c2 d7 06 33 70 29 18 63 8c 57 62 be 8d 16 3c 37 8c 63 1c 62 a3 03 2b f4 f6 3f 60 a3 c3 97 a4 32 f6 91 00 d5 45 56 15 46 0a af d3 35 f0 fa aa a2 4e d4 2a 22 f7 3b 89 a2 26 3e ad 2f f8 41 e1 6e ab 56 92 f2 f1 7b a3 4f 0b 56 b9 7f d9 d7 70 e7 e2 16 ee 0f 62 77 28 aa d1 d7 68 8c 1a 63 3e b7 61 e8 2e c3 f3 94 d7 b4 e2 63 26 34 1d 15 5c be 5a d6 e8 a9 62 fc 2a 84 22 56 9e be ff 1f 79 e6 b1 15 f3 84 39 2c d3 d7 69 e6 27 33 27 97 a8 b6 d6 cc 0a 4d e3 0d 27 32 57 96 62 ea f2 af 27 33 4e 16 29 37 bc b3 63 15 22 16 29 17 df 57 13 74 6b 52 d0 c2 62 14 a1 ca 1a 9a 6d 4b 63 6b 28 3e bf eb d7 c2 1a e8 7e
                                                                                                              Data Ascii: %mK# IDATw+]iJ<k84G(3_6B503p)cWb<7cb+?`2EVF5N*";&>/AnV{OVpbw(hc>a.c&4\Zb*"Vy9,i'3'M'2Wb'3N)7c")WtkRbmKck(>~
                                                                                                              2023-09-03 10:10:58 UTC704INData Raw: 0a 42 d8 bd bf ad 87 34 0e 15 6c f7 b2 62 20 84 39 2c db bf ed 93 32 37 9c 40 42 bf bb 17 1b 77 6f 6a e8 44 49 94 2c fa 2a c7 f1 0b b2 7d 2d 70 ca 52 94 93 e0 1e 14 b7 eb 2c eb b3 ed 93 b9 f6 da 4a 3c 3e bf df 20 c3 e9 f7 33 a2 ae 67 29 f7 94 34 c9 a3 32 bc 78 5f 9b d6 86 f2 1e 57 03 f2 ee 94 55 7f 52 6c dc f7 69 42 d8 3e a4 13 88 c9 97 17 19 3c bf c3 03 ea 2e 9c 28 7f c9 dd 13 6e 9e 06 1b b7 2b 2e 55 67 ed 88 e9 3a e2 5b 21 b6 6b 5a e0 5c f0 17 11 e2 a3 ae 28 7b 9c 1e ef f2 2a 15 28 b7 e2 17 c3 b3 61 72 e0 b7 e2 9c 65 7f d1 cc 03 7c 96 17 0e fe 96 11 61 c3 f4 5e 28 c2 cf 3c 6d bf c9 52 38 b7 61 6a e0 b6 6b 11 5d a6 c2 9e 56 b3 09 1b 2b ff 6b 11 28 5c e0 9e 3e 3a a7 db 78 b7 1d 02 90 a5 e2 16 ad 77 e2 63 6f 3a a7 f7 78 3a a7 17 d8 e7 6b 4a d8 3e bf e3 28
                                                                                                              Data Ascii: B4lb 9,27@BwojDI,*}-pR,J<> 3g)42x_WURliB><.(n+.Ug:[!kZ\({*(are|a^(<mR8ajk]V+k(\>:xwco:x:kJ>(
                                                                                                              2023-09-03 10:10:58 UTC708INData Raw: 84 97 29 e7 62 16 6c 37 e3 bd 1e 37 e3 3d a8 b6 bb d6 ad 9e 00 00 20 00 49 44 41 54 fc 97 29 a7 62 16 42 b7 62 16 c0 37 bf c7 a9 c6 62 2e 34 e2 62 16 22 37 e3 ed a8 ca 08 97 29 6d b7 97 29 7f 62 16 98 37 e3 83 a8 b6 60 1a a8 b6 32 97 11 b6 e2 ff a8 b6 e2 bd d0 37 e3 39 a8 74 46 97 4b 07 62 16 82 71 62 16 fa 37 e3 cb a8 b6 04 97 29 35 14 97 29 bb 9d 16 28 a3 62 16 82 a9 62 16 06 37 e3 2d a8 b6 aa 97 29 1d b4 97 29 d7 62 16 46 77 e2 57 e8 df 48 23 e8 b7 ca d7 28 ad 22 17 26 77 e2 95 2a 77 e2 e1 af b6 e2 6f e8 b0 48 c1 e8 ae 26 d7 28 0d 22 17 9a 77 e2 bd 8c 77 e2 8d e8 b7 64 d7 28 db 22 17 72 f9 22 17 14 76 c0 d7 28 a9 22 17 26 02 22 17 d2 77 ef f3 e9 b9 22 17 e2 77 e2 bd e8 77 e2 af e8 b7 48 d7 28 15 22 17 42 2f 22 17 ae 77 e2 83 e8 9f e3 17 24 e7 e2 17 a8
                                                                                                              Data Ascii: )bl77= IDAT)bBb7b.4b"7)m)b7`279tFKbqb7)5)(bb7-))bFwWH#("&w*woH&("wwd("r"v("&"w"wwH("B/"w$
                                                                                                              2023-09-03 10:10:58 UTC712INData Raw: ed 17 27 b7 ed 17 2c b7 7e 17 3d b7 e3 13 88 b6 e3 f7 20 ab e2 16 d9 b7 cc 28 69 e1 6a 54 69 c3 a2 cb 4b d2 92 66 57 f7 a2 56 7c fb a2 57 ea b6 5e f1 35 07 e0 67 28 0e e9 68 2c b8 e2 18 28 48 ed 17 27 b7 ed 17 27 b7 ed 17 27 b7 ed 17 27 b7 ed 18 28 b8 e2 18 28 b1 e2 f6 9d b5 e2 5e 29 2b f7 17 29 2b f5 04 a8 b6 62 14 ba 35 61 14 c8 ab e2 15 29 36 ef 39 17 f6 b4 63 51 b7 92 72 77 de 8c 71 47 f7 e2 57 28 f9 04 57 93 06 fb 7f 97 f3 1d 13 28 49 62 16 29 a3 e6 a6 aa 93 e3 17 21 3b cf 94 23 b5 62 1c 36 a0 72 1c 85 a0 ed 17 db b2 e0 17 2b 4c a2 17 cf bc e3 5b 23 48 e9 f4 23 62 a5 fa 13 b5 e3 5b 7b b7 e2 7b 08 b7 e3 bd 7c 77 e2 27 e8 b7 c2 d7 28 bf 22 17 88 47 fd 17 29 6f 22 17 ec 77 e2 bd 80 77 e2 87 e8 b7 9e d7 28 eb 22 17 82 f3 22 17 10 77 e2 33 e8 b7 f6 d7 28
                                                                                                              Data Ascii: ',~= (ijTiKfWV|W^5g(h,(H''''((^)+)+b5a)69cQrwqGW(W(Ib)!;#b6r+L[#H#b[{{|w'("G)o"ww(""w3(
                                                                                                              2023-09-03 10:10:58 UTC716INData Raw: 72 c2 93 41 10 1b 97 08 f2 14 2c b4 76 84 a7 1c ff e0 2a 87 13 15 f8 bf 06 15 69 f6 a9 1d 27 11 00 00 20 00 49 44 41 54 18 3e 38 bb 15 e1 08 b4 5c 15 2b 05 50 be 28 b1 78 fd de b5 df c2 20 85 00 15 e0 66 36 ce 28 b1 1a e0 38 b4 e3 14 53 f7 ed 16 2e 2f fa 02 db b5 00 12 c9 b5 34 b9 fc 44 e0 07 2b 47 e0 a0 2b be 71 0f 3d b1 f2 f7 20 67 e9 25 a1 0c e2 2e 14 88 a3 c6 fc 61 34 17 fe 4c e2 e4 d0 4f 1a e0 38 08 14 ef 28 b6 e2 e2 94 1b fa 84 a6 2c e0 47 2a b7 d4 1d 27 b7 c8 3c 04 98 d3 2e 14 f7 e2 56 f9 62 34 cc f3 4d e2 77 28 45 1a e0 d1 b0 66 17 28 1d 6b 10 3c 7e ed 14 76 8b dd 57 28 0b 62 cd f3 6a 39 17 28 0c e1 4d 28 67 26 7c 42 dd 8b d3 e0 7e e8 63 28 a7 e2 38 05 98 e0 99 29 e9 e1 16 07 b6 e2 d3 40 c4 99 6c 51 b7 94 63 58 d2 fe 00 0a 74 c7 1f 07 99 e8 38 f5
                                                                                                              Data Ascii: rA,v*i' IDAT>8\+P(x f6(8S./4D+G+q= g%.a4LO8(,G*'<.Vb4Mw(Ef(k<~vW(bj9(M(g&|B~c(8)@lQcXt8
                                                                                                              2023-09-03 10:10:58 UTC720INData Raw: e5 13 23 b7 cb 3a 1d f6 a7 f0 28 78 e2 c5 f8 7c 2b d5 92 13 42 16 ca b5 d9 11 25 9a d1 2a 6f b7 af f3 28 64 18 ee fa 79 c2 d1 96 02 46 fc c9 b5 ab 1f 28 9e cf 2d 6e f9 3d f6 28 b7 14 ec fb 64 17 c6 e3 0a e6 b4 9a b5 e4 1a 01 85 de 5c a8 6b 07 f2 d6 b7 1b ea 4b a4 e0 e3 8a b7 d2 3a 1c f4 af c8 20 51 00 eb 48 b6 12 ca 56 c4 ea 65 5c 60 00 15 62 86 d5 53 28 f0 ad f7 c1 b7 e2 f8 aa b7 26 d4 a8 cc 97 36 34 c6 f3 93 32 6e 01 ff e9 b7 11 e5 c5 37 61 68 51 d8 c0 0d 0c 15 e0 13 75 1c 43 17 9b 14 15 17 ec b7 26 96 55 c0 8c 37 31 af e3 f5 2a eb bc 72 a2 39 78 a3 28 0c 27 17 f6 34 9d 6b 5e 97 89 09 3e a3 92 f6 2a 18 bb 17 4a 31 72 88 80 10 45 17 28 59 62 6b 5f d9 c0 0c 3c b3 f3 34 2a b1 b4 77 4b 31 6d 17 b3 2b 78 e6 28 cc 95 78 68 95 ff 00 3a b5 f1 f5 2a e0 e0 4f 28
                                                                                                              Data Ascii: #:(x|+B%*o(dyF(-n=(d\kK: QHVe\`bS(&642n7ahQuC&U71*r9x('4k^>*J1rE(Ybk_<4*wK1m+x(xh:*O(
                                                                                                              2023-09-03 10:10:58 UTC724INData Raw: e2 9d 9d 3b 4f 63 85 35 29 17 4e 1e 9e c0 74 13 96 cd 28 e0 7f 7b fc e0 71 74 ee b7 82 9d 75 10 88 6a 71 37 e2 62 5b eb 28 2e 1e 31 00 00 20 00 49 44 41 54 b0 6c 44 d5 ca 17 44 d3 88 0a 7c ee 80 0b a8 fd ab 5e 3d 88 df 2b 17 af 63 2e 0c 34 d4 5c ee cb ee 67 7b f0 d1 48 9d 98 53 7d f5 17 a3 67 13 e3 f3 a7 0b d2 1d f0 99 94 20 91 d7 3f 12 d9 b0 07 f5 b3 d7 42 52 00 28 41 3c a1 d7 41 00 a9 d7 b3 11 cc 68 c3 09 d8 42 74 09 57 d7 b0 af ae d3 90 14 22 f8 b7 56 41 5a 1e 9b ab 72 19 e2 97 de d4 21 88 d7 dc 33 17 9b 48 88 c3 90 48 80 c5 28 03 1d 4f f8 18 1d 5c e2 b7 46 e8 16 73 78 e8 1d 0c e2 9e d7 9a 4f 64 d7 99 75 17 72 4a d4 68 6e 6a a7 7f 28 88 7d 58 7a f5 ba 5d 6e d7 a4 23 15 8c d9 68 7c bf e2 b4 a8 dc ca 03 ed c9 f4 e7 9f 8c 68 16 d8 bc f1 25 77 6a 42 54 5a
                                                                                                              Data Ascii: ;Oc5)Nt({qtujq7b[(.1 IDATlDD|^=+c.4\g{HS}g ?BR(A<AhBtW"VAZr!3HH(O\FsxOdurJhnj(}Xz]n#h|h%wjBTZ
                                                                                                              2023-09-03 10:10:58 UTC728INData Raw: 69 28 8a 05 82 17 d7 02 e0 7f 48 b7 89 16 d2 19 88 13 28 5b 4e 7c 21 52 56 66 22 b7 0b d6 50 b3 1a c7 ab b7 e2 e8 ff 39 e2 e8 f1 25 e9 17 d7 6d 7b 3b dc 05 4e b1 28 80 ae aa c4 22 a1 c1 d7 a3 1d 51 48 a7 a6 77 28 8a 30 e8 68 48 d6 c6 d7 48 ca f7 39 a9 a0 dd 48 95 23 e8 d7 a1 82 36 38 b6 82 25 20 28 1d e8 07 13 08 37 db ee bd 77 6d c6 c9 d4 ba b7 ad 4b 83 d6 ea e8 82 e8 e2 17 d7 0f 8b 17 d7 08 92 17 28 48 24 6e 29 48 2f 96 38 b7 1d c5 af d7 ed 98 2c 48 e2 cf be ae 1d cd b3 87 1d 17 f6 2a d8 e8 f0 0d 7b 7b 28 c5 23 f1 7a e4 36 e8 d6 97 bf c0 d7 48 b8 77 28 e2 37 bf d7 48 ae 77 28 f7 02 07 18 d7 f2 03 09 7a 82 07 eb 54 d3 1b 80 48 e2 e8 34 1c 1c e8 71 cd 6a 37 52 e3 a8 52 2e 5a ed d3 bd b7 b5 3e 9c d8 f7 fc 98 d5 e2 17 d7 0e 8e 17 d7 09 91 17 2a 48 25 6a 29
                                                                                                              Data Ascii: i(H([N|!RVf"P9%m{;N("QHw(0hHH9H#68% (7wmK(H$n)H/8,H*{{(#z6Hw(7Hw(zTH4qj7RR.Z>*H%j)
                                                                                                              2023-09-03 10:10:58 UTC732INData Raw: 41 71 d7 9f 70 5a 28 48 ca 91 11 48 c6 6c 0b b7 1d 21 ad 8f 14 34 19 9b e0 45 d2 b2 a3 c8 19 a6 d8 c7 28 47 f2 5f ff 48 f1 49 ca b7 1d 01 59 5f 1d 00 a8 5d 91 83 37 fa 00 00 20 00 49 44 41 54 e2 e8 3f 3d 0f e8 3f 27 0d 17 d7 a5 71 e0 d7 82 9d c5 28 74 8f 93 51 f5 a6 d2 b2 b7 0d 3a 95 3c 1d 31 99 cd e2 e8 01 15 8b e3 04 24 b8 17 f6 9e 64 50 f4 92 98 25 28 5c c0 66 32 48 cd 93 0e 97 1d 38 7a 8d 70 ec 23 57 ec 17 3a 84 2d d5 25 83 2f e8 28 a6 ab cf d7 a3 ba f7 d7 b7 f7 72 cc 48 f4 67 ce 48 e2 01 5d 5f 1d 03 5f 5b 1d 17 36 d8 06 fb 7c d5 92 58 28 f3 4d 96 e9 9b 50 6a c4 b7 d9 b1 50 c8 dc 8b 59 8f e2 22 b8 e8 fe 39 ac e5 f9 17 03 ce a8 3a 09 d8 d4 41 28 93 97 39 8e 8f 91 5d b1 f6 1f 77 3a 86 33 9b 22 77 dc 1b 28 86 2f e8 38 f6 36 e8 3a b7 ae ce d7 a4 b6 c9 d7
                                                                                                              Data Ascii: AqpZ(HHl!4E(G_HIY_]7 IDAT?=?'q(tQ:<1$dP%(\f2H8zp#W:-%/(rHgH]__[6|X(MPjPY"9:A(9]w:3"w(/86:
                                                                                                              2023-09-03 10:10:58 UTC736INData Raw: e4 83 5a b7 4e 0f b5 b7 a9 f2 b6 9c 27 2d 7c 1b e2 b3 48 6f 45 e0 b3 c8 3b 17 81 da 0f 53 43 0d 3e f7 28 a5 18 e7 85 30 ee 82 4b b7 e8 25 36 3e ac db e4 c9 e2 b0 1f 12 1c 48 f0 d0 18 17 6e fc 33 7a 35 10 9f c5 28 09 e0 e8 db d9 60 e4 af b7 96 d3 41 52 5b 67 e4 fc e2 72 8b b0 d7 be 6c 29 66 17 55 8e 8c e9 3c b2 5f 0d 28 e7 c3 a2 16 28 11 60 34 b7 6d d5 b2 2a b5 f6 41 ca e2 7e c0 34 2d 15 47 9d c0 17 93 80 d1 2d 5a 4d 34 27 28 aa 73 ba de e7 f8 fc 3b b7 3c 2d ed 00 be da 9b 87 e2 95 2c 2a d2 95 2b 32 42 17 2b b5 e3 15 2a bd 83 50 00 e5 58 17 29 b7 e6 9b 0d 87 9b e8 b7 37 7d 97 a6 37 fd 83 37 23 fd 83 57 a4 fd 83 d7 a8 76 08 bc a8 76 08 bc a8 76 08 bc a8 76 08 bc 48 fd 83 37 23 fd 83 37 23 fd 83 37 23 fd 83 37 23 1d 08 bc a8 76 08 bc a8 76 08 bc b8 a8 18 62
                                                                                                              Data Ascii: ZN'-|HoE;SC>(0K%6>Hn3z5(`AR[grl)fU<_((`4m*A~4-G-ZM4'(s;<-,*+2B+*PX)7}77#WvvvvH7#7#7#7#vvb
                                                                                                              2023-09-03 10:10:58 UTC740INData Raw: fd 35 a8 85 e3 b7 37 96 10 17 e7 a8 c0 2c 5a b7 3e 08 f8 c5 e2 db 37 f3 86 d9 59 b7 39 08 aa 45 e2 ca ad c3 e2 ce 5a b7 b0 7e 4b df 13 13 69 8a e9 47 6d b7 e2 5b d8 f6 ab 1f 76 dd b9 22 29 57 43 42 33 a4 00 00 20 00 49 44 41 54 e2 15 09 b7 e9 16 20 b7 e2 27 2e b7 66 17 58 66 f2 17 28 9c c1 57 28 71 f2 96 38 87 e3 17 3b cf 50 17 18 b7 c5 66 3a f5 c9 d2 2b 07 eb 65 29 ac 65 d7 22 b7 e0 17 68 b6 20 17 99 b5 e1 61 28 d4 e2 c7 59 bf e2 1b 56 96 12 10 4b bf e2 2b 69 b6 82 1e 24 b7 32 b4 2e bc e2 67 21 b7 b2 d5 1b 47 e0 55 2e b7 fe c8 29 b1 e2 8f f0 f1 ea 2c 32 c7 e8 9b 2a c8 e0 56 2d b7 cc 63 4d cf 96 67 28 4d 5c 30 d8 bb e3 1e 99 b9 16 1e 2d b7 c2 47 21 b7 cc 65 4c d6 96 76 28 b7 0e cb 87 77 e6 a6 27 07 96 17 81 b1 c2 17 4a 99 81 15 28 fb 8b 96 08 07 f1 47 2b
                                                                                                              Data Ascii: 57,Z>7Y9EZ~KiGm[v")WCB3 IDAT '.fXf(W(q8;Pf:+e)e"h a(YVK+i$2.g!GU.),2*V-cMg(M\0-G!eLv(w'J(G+
                                                                                                              2023-09-03 10:10:58 UTC744INData Raw: 02 11 7e 7e e7 14 b0 8a 92 18 dc bf 10 87 e8 83 c2 00 7f e1 0a 17 18 b1 bb 4e 20 48 f7 3b 78 b3 6b 11 ab f9 62 13 d7 5c fd 41 c0 d4 53 01 6c 5e e5 56 a1 4f e1 62 68 23 aa 04 a9 09 c2 4a dc a0 12 1b e8 f7 0a 13 87 de 92 30 ab cb c6 1f 29 2a 12 1c 8e 87 f7 26 a6 82 e2 ff b1 77 73 1e 18 f1 20 1b a8 ec d1 e1 97 8f 83 d7 26 34 de e2 fc f7 8f 87 c0 3a ea 13 dd 67 72 17 a1 8f 8a b7 2a b8 92 14 18 34 25 0f c0 27 e1 c7 bd 55 a8 1b 6e 34 1c 33 54 35 30 37 2e e8 bc d4 ab 93 70 15 a9 b7 e5 fc d9 e4 69 0a 78 c6 c5 15 96 a6 e3 40 a3 89 67 e8 5c b7 f1 94 56 b3 e3 63 25 e0 a2 e8 fb e0 0a a5 0f b7 f0 31 a8 b7 bb 94 ee bf 63 e9 e9 b9 e2 6b f4 09 32 39 94 b7 12 0c 50 e8 69 11 ad 77 e2 63 21 34 9c 13 29 c2 e1 17 78 48 31 94 ee bf 63 e9 28 47 13 0c 50 cb 04 49 73 b7 21 42 a3
                                                                                                              Data Ascii: ~~N H;xkb\ASl^VObh#J0)*&ws &4:gr*4%'Un43T507.pix@g\Vc%1ck29Piwc!4)xH1c(GPIs!B
                                                                                                              2023-09-03 10:10:58 UTC748INData Raw: 55 11 4e 8c 27 17 5d 51 b1 7d 2c f0 b5 ff 2a 3d 63 0b f0 8c 3f 4e 71 3e 46 0a c0 b7 f7 62 2d 76 4b 72 6b a4 c2 fc 6a e1 0a ae e8 ba 69 ef 28 f0 84 94 16 8a bb 63 07 97 88 15 7f 5f b5 97 24 8c 27 16 28 bb e1 63 6a e1 b5 47 c0 b7 c3 18 9b 5c 00 00 20 00 49 44 41 54 a0 03 29 b7 61 d3 24 32 f2 d7 5c ba b7 16 28 5f 1c 46 2a b7 e2 13 3c 34 21 13 a5 83 62 69 4e 8e cc 62 91 48 60 04 a8 5f ee 03 28 b7 6b 3a a9 b5 e2 9e 03 84 22 4e 73 e8 bc 87 75 74 1d 22 a9 aa 0a e6 68 75 ee 9e 05 36 e0 d6 37 53 88 1f c0 93 52 18 aa 5b 97 13 28 b3 21 9c 28 fb c6 13 ab d7 e6 17 ab b3 df ab e8 e9 e2 9e 20 c3 e9 1f a3 ba 2a 97 2a 3e a3 13 c3 a3 e7 b4 29 b2 41 96 2b 84 22 d4 28 34 9e 33 2c b7 96 4d ab b3 df d3 69 bd 97 00 40 e3 e1 47 28 b7 0a 75 8b be 41 96 2a c2 d0 14 e8 b3 43 d7 08
                                                                                                              Data Ascii: UN']Q},*=c?Nq>Fb-vKrkji(c_$'(cjG\ IDAT)a$2\(_F*<4!biNbH`_(k:"Nsut"hu67SR[(!( **>)A+"(43,Mi@G(uA*C
                                                                                                              2023-09-03 10:10:58 UTC752INData Raw: b2 27 7f 5f 9e e7 2c 57 e6 c7 2b 2a e3 87 28 34 26 0f 11 ea 06 62 c8 ff d9 e4 5d b1 a2 34 e8 ac b4 0b ff 37 9b df 3f 84 e7 37 15 b2 f8 26 2d e7 ab 43 c0 e7 20 13 3c f2 ff 39 0a fe 02 5f 28 c2 d3 97 27 b6 a4 50 2d e0 07 90 61 0b d0 0a c3 a5 32 06 78 a4 a2 18 24 be 31 46 32 07 c2 92 f3 c2 80 b3 11 aa 97 09 7f 08 96 09 fe 17 e7 17 c0 f3 10 e8 d7 8e bf f7 18 b8 67 18 2a 37 f7 f1 64 45 13 0e ca fb 0b e8 f8 a3 02 14 0b 5f fe be 5b b5 97 04 1f b5 2c 24 2a 5c 34 08 a4 5e 31 c7 2a 07 c9 18 ad 06 63 17 28 49 02 60 3a 32 14 61 20 e8 31 1d 5a fd e3 06 28 fb 40 0e ba a6 66 13 84 5f d9 46 22 31 b8 cb a8 ed 3a 27 0b af ea ff d6 67 90 d7 30 3c 3a 9e 1c ea 36 26 a4 14 20 0d b9 87 91 41 a8 3c 1c d6 c7 b3 b5 44 98 ec a2 e8 5d 6f 0a b0 3a 26 e0 07 2f 96 b3 57 10 27 f7 fc 1d
                                                                                                              Data Ascii: '_,W+*(4&b]47?7&-C <9_('P-a2x$1F2g*7dE_[,$*\4^1*c(I`:2a 1Z(@f_F"1:'g0<:6& A<D]o:&/W'
                                                                                                              2023-09-03 10:10:58 UTC756INData Raw: e4 17 a8 8f e2 62 2d f7 d9 d1 a8 c5 14 2c ee c2 a0 9d 29 a8 e2 9c 2b 8c 32 60 03 8c 12 13 5e 90 67 02 5b a3 d1 d7 a1 b7 d1 2f 2e c2 e5 57 a8 8b b0 11 a8 df 6b 54 a9 e5 81 97 7a f4 a2 1f a1 b4 c9 5a 3c 33 d1 16 e8 b8 bc 9c 6d 4b bd 97 41 37 b5 17 ab 5b c2 44 7e 84 1d ab 0a d2 00 00 20 00 49 44 41 54 39 af 28 c7 11 0c 50 e0 6b 4a cc b7 6b 52 c8 8e e7 87 3b ab e2 6f 5d b4 1d 52 cc 3c aa 97 38 34 1b e8 27 33 16 17 33 b7 69 ee a5 e7 fa 9e 75 5f c2 9e 75 47 6f a0 29 8e 6b 42 28 43 61 2d d7 c2 f4 2e 75 b7 12 62 21 8e b2 1b 27 32 60 f8 a8 bd 1d 52 d8 5e 44 97 2b 97 db 20 27 34 06 97 2b 37 dc 07 d7 b8 67 f7 28 b3 d1 de a1 b7 bf eb a1 ea 0e 9e 75 4f 72 9a bc b9 f2 17 bf 8c f5 16 1a b7 1e 9d 32 33 39 62 21 48 e2 52 c4 48 a7 ef 69 5c b1 17 a3 f2 1a 9c 7d 43 d9 55 38
                                                                                                              Data Ascii: b-,)+2`^g[/.WkTzZ<3mKA7[D~ IDAT9(PkJkR;o]R<84'33iu_uGo)kB(Ca-.ub!'2`R^D+ '4+7g(uOr239b!HRHi\}CU8
                                                                                                              2023-09-03 10:10:58 UTC760INData Raw: 03 2d 27 b3 67 75 88 be 61 df d7 3c af df d4 e8 bc 96 77 32 c0 d6 76 f4 a8 33 42 b7 e3 5d 27 4f a2 2e 6d 43 e2 94 50 bf e2 63 3a 37 9f 36 88 ee a2 13 5c af a6 5f e1 74 f1 36 2a 11 a0 24 e8 f7 84 03 40 37 eb 56 4e e9 f6 17 55 fa 02 e8 c0 b3 08 a2 49 f6 6b 6a f4 5f 4c 06 48 f7 69 48 40 97 a6 ff 6f 4a e3 17 3b f2 ea 2c 6b b3 ed 93 a2 e0 e3 20 08 37 9d ff fb 79 c3 7f 68 6f 67 cc 27 33 a4 97 2a 0e e4 9f 88 ae 62 70 a3 4c 11 b2 ab e7 c1 17 7b 48 e2 10 a0 b7 e5 4e b8 ee 6b 52 c8 f7 dc 92 d4 56 e1 37 5d 6b 1d 61 40 51 8b 06 a3 bf a4 7f 15 94 88 47 c0 05 30 96 a8 b2 6b 49 40 e4 69 2a 49 df e2 e8 ff 41 a4 67 2a b8 67 05 c2 77 e4 e1 2d 56 9a 16 27 32 c4 ca a8 b6 82 7e f7 1c 67 62 6b b3 e6 b4 34 d7 c1 9c 6b bf 41 37 39 55 e2 1b 8b 93 02 17 1b 77 6b 16 e8 e3 1a 12 55
                                                                                                              Data Ascii: -'gua<w2v3B]'O.mCPc:76\_t6*$@7VNUIkj_LHiH@oJ;,k 7yhog'3*bpL{HNkRV7]ka@QG0kI@i*IAg*gw-V'2~gbk4kA79UwkU
                                                                                                              2023-09-03 10:10:58 UTC764INData Raw: 1d 22 79 b7 0a 1d b5 96 c2 92 88 92 02 97 61 b7 09 0d 96 36 e6 53 d7 82 b3 17 c0 59 7e a2 29 a2 eb 35 56 70 96 b7 44 b6 96 10 c0 9d 2e 96 29 b1 07 3f 23 77 e3 2e 55 37 06 62 26 84 22 fc 32 76 e4 53 e1 23 a3 5c ab ca 06 a7 2a 48 a2 62 c8 48 b7 f3 71 17 f9 ff 3a 28 52 1f ea b3 23 3e 2c 3c ef 16 b9 96 cb 66 6b 16 00 00 20 00 49 44 41 54 b4 2e 78 b3 96 07 a3 97 13 7c de bb e1 97 25 34 22 1d 24 a7 a6 fc a8 ad e1 5b 0c bf 02 49 13 76 91 12 29 b5 82 36 f8 e7 eb b6 25 5f bf 67 2f ee 21 ff 8e 35 7c 07 1a 77 86 d4 c0 2a 60 17 ba d7 33 19 28 f9 32 19 d0 4b 43 24 2c 57 e2 57 1b 3c bf 1f ab 49 f2 13 27 33 00 a6 51 49 e1 18 2c 33 3b 06 bd b5 bd 2c f7 b8 66 93 97 85 c6 02 27 33 54 95 28 a7 f4 18 ac 1a 60 17 2e b8 66 55 8c 35 e2 18 27 33 79 95 28 bf e2 63 26 34 19 13 5c
                                                                                                              Data Ascii: "ya6SY~)5VpD.)?#w.U7b&"2vS#\*HbHq:(R#>,<fk IDAT.x|%4"$[Iv)6%_g/!5|w*`3(2KC$,WW<I'3QI,3;,f'3T(`.fU5'3y(c&4\
                                                                                                              2023-09-03 10:10:58 UTC768INData Raw: 00 f3 88 36 0e 16 49 51 06 1d 74 53 06 7f e8 86 96 9e 6d 73 e6 9c 6d a7 2a ab a1 f2 22 ff 68 aa 69 e8 d7 b2 7e e6 cc ff e2 3f a1 fa 56 9a 60 9b 6f 1f 70 97 e7 77 a5 b7 67 e1 a1 b7 af af a1 f2 2a 18 ac dd e3 57 32 34 9f d3 28 b8 66 77 3d 25 e2 67 b8 b7 b4 87 28 37 dc 54 28 c2 ae 97 56 b6 e2 62 6e b3 8a f7 19 a4 97 67 d7 c2 26 73 c0 4b 41 0f 1b 41 23 33 ea e0 0a 13 fb 52 40 0f 13 49 96 1c 4e f7 6b 20 4e 3e 95 15 18 b7 e6 1f a3 f2 22 c7 41 b5 6b 27 a3 a7 a7 d3 c1 b0 e2 12 7e 5f d7 3e 98 b4 5d 94 89 3f 25 d7 85 07 91 55 0a a7 c8 df c0 58 44 53 04 33 a4 99 88 b6 c2 16 90 5f 3e 33 29 c3 e2 68 ab 94 5f 17 4d 1b e2 9a 6d 7b b4 47 28 5f 1f ec d7 48 67 d7 71 f7 bb 18 ad 0f e2 17 29 2f b2 17 7b e7 0a 8b 10 b7 e2 94 a8 73 ee 92 e8 b8 66 b5 28 e3 e2 18 9f f4 e6 9c 65
                                                                                                              Data Ascii: 6IQtSmsm*"hi~?V`opwg*W24(fw=%g(7T(Vbng&sKAA#3R@INk N>"Ak'~_>]?%UXDS3_>3)h_Mm{G(_Hgq)/{sf(e
                                                                                                              2023-09-03 10:10:58 UTC772INData Raw: e2 14 a5 97 a7 e3 78 5f 80 97 47 32 22 37 71 ee 96 1a 7b b6 e2 ff 02 b5 31 96 04 a3 61 6a dc b5 97 07 04 df 16 40 aa ae b2 ff 18 a4 e2 1a 68 c3 41 a7 e8 ba 96 03 40 a1 ba 56 3c 76 e7 0f e8 b2 bb b4 84 ba a2 12 89 b6 e3 d7 10 8c 23 63 51 33 db 1a ea be 93 47 c0 d8 22 10 ac 48 d7 56 2b 3c 12 ff 4a b6 f3 1f db ee bb d7 7f e1 d9 ec 5c b5 73 ab 66 01 00 00 20 00 49 44 41 54 b0 d6 07 c3 fb 9a 65 5b b3 17 42 bb 6f 5a c8 e6 88 16 20 e7 1d c0 68 36 e4 e1 6d 5f e2 16 5d 84 6f 52 d8 e7 0a 31 59 74 c5 92 0f 3c 30 93 0f 47 e6 17 5a be 63 5a 38 b7 e2 37 20 b7 09 53 2a b5 e6 17 c3 8c e0 b6 29 8e d9 52 d0 c3 d3 47 20 5f 16 63 2b 16 c4 e8 f8 8c 62 d4 a1 f2 1e 63 35 16 a3 2a 49 f6 e5 04 78 5f 34 53 2f 77 9f eb 0c 48 32 97 2f 48 d7 56 65 5f 5c 18 ec b2 22 78 2e 31 e2 1f c3
                                                                                                              Data Ascii: x_G2"7q{1aj@hA@V<v#cQ3G"HV+<J\sf IDATe[BoZ h6m_]oR1Yt<0GZcZ87 S*)RG _c+bc5*Ix_4S/wH2/HVe_\"x.1
                                                                                                              2023-09-03 10:10:58 UTC776INData Raw: e3 9c 9b e6 69 17 42 bb bb 7d 2c 44 47 ff 3a e6 a2 15 1b 41 02 92 a1 f2 1a 97 5d bc 1d 62 20 5f 8c 36 2f a7 09 c6 a1 87 92 11 27 33 59 26 99 b5 e6 ff 02 d7 e0 55 2a 4b 97 9f 34 84 14 47 7e bf 0a 51 58 b5 e7 d6 a8 89 13 15 71 3c 24 fe 32 b4 22 12 58 35 97 1f 27 00 99 29 a8 e1 88 19 7f 3a a7 ff d9 3c 62 2b ee 48 1d 9e 6d 43 70 78 42 b8 a7 16 0f f7 e3 1e 69 b6 62 78 38 bc 60 66 5b b6 ed 67 29 34 26 2b 23 37 a7 e3 5c bb b4 ff ec b7 f5 17 71 34 2c e8 c3 39 69 52 28 47 69 17 c3 a5 68 1f a8 b7 1b 27 54 a5 62 ee 11 c8 e2 1a a8 5e d2 9f 20 f7 62 17 10 b7 97 fe c3 80 62 ee 28 8c 97 e4 a3 47 6f 69 29 b7 68 18 a0 b9 69 e0 a8 89 62 17 5d 45 09 f5 a3 ba d3 06 39 b6 4f 1f a3 ba 83 01 a1 ff e6 5b a3 ba 33 02 69 a4 aa 1f d8 19 d1 b3 e1 f6 22 16 6d 4b c2 09 2a 37 e2 55 ab
                                                                                                              Data Ascii: iB},DG:A]b _6/'3Y&U*K4G~QXq<$2"X5'):<b+HmCpxBibx8`f[g)4&+#7\q4,9iR(Gih'Tb^ bb(Goi)hib]E9O[3i"mK*7U
                                                                                                              2023-09-03 10:10:58 UTC780INData Raw: 36 17 28 ea c7 12 15 95 70 25 ca 9c aa eb 18 95 d7 a0 1a 95 e2 07 a3 e7 ca 45 a3 e7 c6 7f 7a 5f f6 a5 0d bf cc 35 a9 98 a6 c7 0c a7 b7 47 48 a5 fe 57 2e 4c cc cb 78 3a 12 0f bb a6 b2 15 00 46 cc 86 06 b7 1d 63 12 34 9e 33 04 48 e2 63 2e 8c 96 33 04 c1 cf 16 b8 99 69 1b 9b 3e ae 33 24 9e 43 39 54 04 52 39 3f 04 cc 53 9b bf ea ff 61 65 e1 a4 d6 0c e2 1f c0 e8 e2 17 28 5c b9 d6 15 c7 00 00 20 00 49 44 41 54 55 97 a3 fb c6 13 4c 3e ef 17 98 b7 e2 94 ec af bd 49 73 74 f2 24 e8 d3 69 15 50 36 9b 13 28 ab 01 04 50 c2 f2 9c 79 b7 ee 9c 7a bb db 46 20 c2 ea 12 90 b6 e2 77 eb e4 b3 ac e8 df f9 0b 50 5c e9 13 38 b7 6a 17 24 3e a9 1f a1 f4 e6 9e 28 dc ee 42 79 e7 ba 4e 75 b7 bb 4c ea b3 e2 e8 f8 74 e2 41 7f 0f d6 5c 33 cf 5d 16 29 bf d9 d0 a3 47 91 18 a3 b7 e4 92 e8
                                                                                                              Data Ascii: 6(p%Ez_5GHW.Lx:Fc43Hc.3i>3$C9TR9?Sae(\ IDATUL>Ist$iP6(PyzF wP\8j$>(ByNuLtA\3])G
                                                                                                              2023-09-03 10:10:58 UTC784INData Raw: 09 15 1b b1 30 d7 2f b6 e6 63 30 32 30 68 2c a3 9e 97 bb c4 ec e0 f0 34 d2 c5 28 40 38 53 06 f5 f4 87 a3 37 38 9c d0 c2 e0 24 f3 36 fd 13 55 be c7 27 39 34 87 fb df b4 a0 63 6d 86 69 d0 23 74 97 14 68 96 a7 c7 a5 02 0d f6 1f f2 e2 ff d7 fa 0a 92 e8 c8 e4 16 29 b4 96 33 a3 f2 3e 8e 7a f7 b2 44 7f 5f 2c f4 48 89 23 17 18 34 1b 2e a1 ea 66 9c 28 4f 69 cd 56 b4 e1 5a 84 37 6a 19 66 5c 2e 9a ad 96 e5 7f 03 71 a4 35 27 b5 c2 68 48 90 96 17 6c 32 22 63 2f 3c 2c 97 28 8e d2 63 11 48 af f3 a3 b7 af f3 ee b6 d2 57 c3 9d 6b f5 5f b7 fc f5 71 3c a7 f3 cc ea e2 fc 21 f8 84 94 10 b7 96 17 2e f7 a2 92 d7 c2 11 3c 38 f2 06 c6 d0 b7 eb 94 55 0f f2 17 27 32 1d d6 17 f2 0e bf 28 f7 96 3c 4e 1e e2 16 5c 35 ea d6 01 9a e2 fc 3e 1f 86 16 28 9c e2 fc 22 1f e0 63 25 a2 83 16 08
                                                                                                              Data Ascii: 0/c020h,4(@8S78$6U'94cmi#th)3>zD_,H#4.f(OiVZ7jf\.q5'hHl2"c/<,(cHWk_q<!.<8U'2(<N\5>("c%
                                                                                                              2023-09-03 10:10:58 UTC788INData Raw: 80 32 6e df 4e 2a b8 b2 e2 fe 9a 87 eb 44 08 e5 88 14 c1 b9 62 17 4e 40 c2 d4 28 a7 96 46 3a 97 66 e9 c3 d6 cc 76 2c 05 89 13 09 db e6 c7 29 37 b4 46 4b b3 e6 fe ef b6 c7 9b 5b dc e3 37 a3 e6 e6 fe 22 27 e3 e1 eb b7 c2 63 58 41 21 57 5c 80 37 b5 07 a7 b7 5f 97 f7 ae af 49 a2 83 11 0e fc 62 13 29 b1 96 7b d0 f2 5d 17 b4 5e 75 02 1b d1 e1 d7 63 5e 63 72 2b fd f6 72 2b 82 88 5e c3 d4 13 11 49 22 fc 53 64 f5 04 bf 48 31 00 00 20 00 49 44 41 54 e1 c8 1c eb 97 26 87 81 ee 93 b1 17 e7 a7 24 b6 b3 ff 68 25 11 02 06 33 fc c7 38 5e 03 a7 24 e6 0b 51 b1 5c cd 19 2e ac e0 11 56 fe e6 11 5c 28 1b 15 1b 65 a3 1e 35 b7 67 c5 57 ae 9e 13 ad 77 e2 64 3b 40 3a 94 fa b7 15 09 f2 a7 a0 87 2d a4 a0 26 30 27 6b 42 28 a7 69 ef 5d b3 61 72 38 16 b2 13 50 b7 9f 34 1d 86 d2 73 57
                                                                                                              Data Ascii: 2nN*DbN@(F:fv,)7FK[7"'cXA!W\7_Ib){]^uc^cr+r+^I"SdH1 IDAT&$h%38^$Q\.V\(e5gWwd;@:-&0'kB(i]ar8P4sW
                                                                                                              2023-09-03 10:10:58 UTC792INData Raw: 37 f7 2d c7 c4 dd ea 06 fb 7f f9 2d 0a ac 28 82 b2 f9 28 3c ae 33 2c 3e a3 1f 5c b7 ef 94 61 bb ea d0 69 af e1 a6 29 d7 b7 5e 24 b3 6f 56 3c b0 62 16 08 b6 03 4a a3 f6 ea 94 49 a7 e6 17 a1 b6 f3 c6 ab 5b f2 1e 9d 7e a7 eb 98 a4 97 1b 21 0a e2 e1 6e bb a2 40 27 32 6d 17 29 b7 e2 41 c0 8b 12 e8 28 48 61 ef d7 ee 5d 8f 3b 37 fe 6f 5c 99 b4 ff 03 b5 62 97 d6 ee 96 35 7e 5f fd 17 04 b7 23 ef 2d e1 6f 0b ad 97 c2 5f 34 cf 0a 18 29 db 02 08 28 ee 23 f7 2e b4 e1 4e c3 b7 e0 9c ef 3d a2 33 0c c8 c2 2b 2a b8 66 56 2a 2d 0c f8 f3 b4 78 16 b8 55 e0 01 2b 27 34 17 3e be 72 11 ee b6 f9 07 60 b6 97 4b d7 f9 e2 13 a3 ea ea 6f 26 3c e4 17 a0 af 69 19 27 01 e3 56 28 3e ec fc 24 b8 5c d4 7e b7 b2 ff 2a 7c 1d e8 71 ee e3 17 48 c2 eb 71 25 48 1d fe 98 5b e2 17 28 b7 cd 15 04
                                                                                                              Data Ascii: 7--((<3,>\ai)^$oV<bJI[~!n@'2m)A(Ha];7o\b5~_#-o_4)(#.N=3+*fV*-xU+'4>r`Ko&<i'V(>$\~*|qHq%H[(
                                                                                                              2023-09-03 10:10:58 UTC796INData Raw: e8 25 6a b0 47 56 2f 48 9d e8 d7 b2 a3 10 8a f6 e5 73 5c ec de 7e 28 c3 b5 2b 47 c3 b1 2b 5d b7 96 58 14 cf 96 5c 14 ef e2 63 6f 3e 9f 3b a5 f2 b6 37 78 b8 54 d5 78 77 7a ff ba b7 6d 17 28 ee 67 d7 a2 f2 e2 73 71 c3 f9 9c 65 97 6f 37 5d fb 0a e9 f6 37 a4 52 78 b7 68 17 d7 f2 b2 93 e8 b8 ba 93 a2 b4 63 45 aa b1 01 97 2e 5e e4 54 a8 a0 66 34 28 b6 e2 fe 1c 90 62 14 a9 1e a2 df a7 8e a2 a2 27 33 e0 13 28 bb 61 ef 7b b8 6d d5 39 f7 ea 18 ac 35 ce 70 f0 d9 00 00 20 00 49 44 41 54 e3 f8 c0 f6 96 17 3b dd e0 49 03 71 96 48 29 d7 e2 1f 03 71 ed 92 e1 b0 e3 f7 31 75 c2 9e 75 a7 6a 42 e2 d3 c1 08 68 76 87 92 12 57 e5 97 1e bf ed 92 19 b6 eb 6a 50 d4 ed 33 af b1 83 07 6d cf 28 5d ad 62 6b b7 25 70 e3 f7 03 b7 6a 83 0a 81 e2 fe 62 49 1d e8 4e 40 67 36 69 be d2 1f 5d
                                                                                                              Data Ascii: %jGV/Hs\~(+G+]X\co>;7xTxwzm(gsqeo7]7RxhcE.^Tf4(b'3(a{m95p IDAT;IqH)q1uujBhvWjP3m(]bk%pjbIN@g6i]
                                                                                                              2023-09-03 10:10:58 UTC800INData Raw: 1d 9c db b7 96 05 27 00 2d 71 13 7d 6e 63 3e 85 e6 c6 1e 46 a2 57 eb b5 ee 62 f5 74 fa cd 1d 7b 2e 9a 6a 3f 1d 4c eb 92 6b 73 0c b7 d1 21 10 e4 69 cf d8 85 52 1e 5c 98 96 02 2c 3d e8 26 03 7c 96 d8 ac 7e e6 63 79 73 d2 fc 23 6f b5 9c 28 74 23 f4 38 e1 e9 cf a3 b3 e8 a8 59 3b 69 d6 a3 40 d1 17 e3 b4 12 14 d1 34 13 e8 b9 96 6f d8 1b 71 52 27 a9 56 b3 9a 00 c2 fe 32 ea 3a 31 76 28 b6 97 1f 20 36 04 47 2c 37 97 d3 76 f3 bd 4c 48 85 69 55 d4 67 64 21 69 e7 6d f8 12 54 96 30 b8 38 05 46 b9 82 21 63 3d 97 e3 cb 08 b6 e4 56 08 b6 36 fc be e9 bd 24 23 f5 34 e9 58 b4 82 17 d5 d4 e2 eb 49 b7 10 80 68 bf b5 44 7e 3d f3 07 77 a7 e2 93 fa c3 8d 9d 59 b6 66 37 de c3 b7 9c df 27 e3 03 a2 b7 e5 94 ee b6 d8 d5 5c a0 b3 37 2d ba 68 11 eb b7 e8 07 6d 44 fa 49 73 e8 d2 1f 0b
                                                                                                              Data Ascii: '-q}nc>FWbt{.j?Lks!iR\,=&|~cys#o(t#8Y;i@4oqR'V2:1v( 6G,7vLHiUgd!imT08F!c=V6$#4XIhD~=wYf7'\7-hmDIs
                                                                                                              2023-09-03 10:10:58 UTC804INData Raw: e0 17 2a a1 e0 18 2a b7 e0 bc 2b b5 e1 18 9e 03 ac 14 f9 3c 79 e7 28 6c 69 9e 38 b6 85 9b 20 06 ef 7e 2c c2 8a 5f 20 79 e3 5c 49 b4 ea 59 2a 5c 7c 68 2c 1c e0 37 69 c4 e6 59 29 5e 92 e8 c8 b8 a7 0f 20 3c af c7 2a b7 e8 1e c1 e8 e3 17 29 84 22 48 76 ea 21 9c 28 48 67 76 3c cf 95 72 3c b7 9a 94 41 a3 9a b3 45 a3 e6 6f 20 47 e2 ff 4c a3 9a e3 38 df f6 6f 3d 47 e2 6e 48 a3 f6 6f 70 47 e2 73 d8 b7 64 7b 3c b7 9a fe 77 a3 9a de 4b a3 e2 6f fd d0 f6 6f de dc f6 43 50 ed 12 17 12 47 d8 dd fc 55 00 00 20 00 49 44 41 54 e2 51 d8 b7 85 16 d8 b7 29 49 3c cf 49 75 3c b7 9a a0 4e a3 9a cf 42 a3 b6 6f 14 47 e2 0b d8 b7 ca e7 28 fe a3 e7 28 0e bf 03 50 3a d2 11 b1 b2 d2 10 91 87 e5 42 a3 5b 61 fb 28 a7 b1 24 f3 8e bf 07 5d b7 e5 24 e8 5e cb 16 28 b7 e2 2e 75 bf 97 35 c0
                                                                                                              Data Ascii: **+<y(li8 ~,_ y\IY*\|h,7iY)^ <*)"Hv!(Hgv<r<AEo GL8o=GnHopGsd{<wKooCPGU IDATQ)I<Iu<NBoG((P:B[a($]$^(.u5
                                                                                                              2023-09-03 10:10:58 UTC808INData Raw: 86 17 71 40 1b 9c ea 5e 39 e9 2b b6 ed 17 44 8e 9f 03 d7 c2 ee 17 7b e1 96 10 42 b6 0b 04 b9 b7 f6 40 c1 ba e2 12 a3 f1 e3 d7 2d b7 da 57 a9 88 1a 11 27 38 d5 56 ab 97 d1 c5 6a 5e 43 17 36 3c a6 61 20 36 b6 18 a4 a8 e3 07 d6 e7 f5 18 a7 a1 e0 13 23 37 84 68 38 bf 69 85 b0 37 dc fc 2e 3c e6 85 b4 36 a0 52 24 5f 6b ec 28 48 1d 24 e8 f7 bd 49 73 b7 2b d4 7d 3c 0e 94 c4 97 62 b6 c8 ae fe 6f 1b 72 e2 42 29 37 ed 44 7e 3c 97 0b 1b 6c e2 3c eb e0 96 04 60 c3 ea 1f a3 09 4a 96 37 b9 69 a9 8c fe 61 34 96 17 e3 68 96 07 62 15 29 f7 69 52 38 b8 66 eb a9 b0 9f 17 24 b5 69 1a 5c f6 fb 6f 08 c2 e4 9c 25 c7 62 14 4e 3c e2 47 3c d1 63 d5 44 b0 84 9f a1 e2 02 17 2e a7 84 55 a8 b3 c8 f5 a8 b3 ee 97 2b 51 62 14 20 e4 e7 17 2c 5f e2 13 2c d1 69 17 7b b7 b5 71 a1 f2 0e 9a 6d
                                                                                                              Data Ascii: q@^9+D{B@-W'8Vj^C6<a 6#7h8i7.<6R$_k(H$Is+}<borB)7D~<l<`J7ia4hb)iR8f$i\o%bN<G<cD.U+Qb ,_,i{qm
                                                                                                              2023-09-03 10:10:58 UTC812INData Raw: f6 b0 21 3c ad 17 2c f1 15 cc 33 6c 61 f4 a8 57 63 f6 28 b7 12 68 08 8e e2 d4 0f 84 30 1c e9 c2 c3 14 a8 b2 22 14 a3 b0 63 f6 d7 48 ea 18 28 f1 a2 15 2d 3e b7 fb 7c 5c ef 77 06 49 82 32 c3 37 e8 26 28 f1 69 d1 6e 8e b7 03 a1 b7 a7 1b 5d b3 6a 07 c3 b8 c2 9c 65 6b 69 9e 0b 27 68 1e 2c 3f ea ff 2f 3e af ef 5f bf c2 2c ea b8 64 a2 88 b4 6b 42 a8 43 25 52 d0 b7 e2 18 88 a0 e2 03 28 c9 af 9c 7f b3 c1 17 7d 4f 69 10 27 08 af eb 08 94 a7 e3 a9 55 c3 11 c0 17 e2 53 28 b7 84 12 18 b7 ed 17 9f 77 84 2a 11 b7 94 15 ac b4 ce 80 f1 3d 00 00 20 00 49 44 41 54 21 37 bb 34 8f eb 2c b7 f5 17 6d 43 ed bb e0 b3 23 fe a8 b3 a4 e8 65 a3 84 94 88 d5 71 77 1b 37 ee 6a 85 35 e3 6b 79 c4 e8 15 64 d6 e8 2a 20 b7 94 26 a5 b7 a4 e8 a2 bf 62 ee 4e c3 f2 12 a8 4e a4 37 ab b7 d2 5f a8
                                                                                                              Data Ascii: !<,3laWc(h0"cH(->|\wI27&(in]jeki'h,?/>_,dkBC%R(}Oi'US(w*= IDAT!74,mC#eqw7j5kyd* &bNN7_
                                                                                                              2023-09-03 10:10:58 UTC816INData Raw: 2c 63 37 e3 d9 d8 28 a4 29 17 3b 79 e3 04 48 32 e1 04 68 b4 f1 37 28 b7 5b 37 25 87 e1 48 0b 66 02 a4 c8 a5 bc 4c 2c c3 f4 35 29 b5 96 1d 13 66 f2 62 27 ba e2 37 39 74 61 df 18 f7 21 1a 68 96 e3 95 1b e1 79 17 f5 ca 1e 9d 6d 4b d1 c5 60 1f dd a9 8a 95 cb bf a8 93 88 9f 38 ed 4a 76 0f 7d ea bf 69 9e f2 dd 2c 1f f2 d6 28 b5 4a 37 39 76 e2 16 80 b5 e2 04 fe 34 df 06 09 81 e2 63 69 f6 d4 9d 65 4f 63 17 36 76 dd 63 07 41 23 15 20 1f ba e1 e9 13 cd d6 8c 86 23 76 20 a7 2a 15 de 76 63 1f e0 b6 14 15 e9 16 ea d1 23 75 09 15 a3 b5 20 b7 1f e1 0a c8 cb 49 1d 17 a3 87 39 f4 c0 8b 6d e9 28 48 8a 97 37 b7 e2 ff 65 b7 e9 17 28 32 14 4e 5c a1 f2 9c 6e b3 15 d7 3b b6 e2 63 28 bc 61 77 08 b7 25 57 0c 96 f3 79 76 74 0a 18 38 b5 d1 de 78 1f dd 63 05 34 e9 4e aa bc 2b 42 ab
                                                                                                              Data Ascii: ,c7();yH2h7([7%HfL,5)fb'79ta!hymK`8Jv}i,(J79v4cieOc6vcA# #v *vc#u I9m(H7e(2N\n;c(aw%Wyvt8xc4N+B
                                                                                                              2023-09-03 10:10:58 UTC820INData Raw: 95 16 ef f2 1e 16 28 fe 15 17 f0 3e 97 0f a1 ea ee e8 2a c2 e2 15 3c e7 b0 ff 12 a0 e2 17 28 34 1b 1e a1 ea 1a 17 a3 6d 69 c7 a3 74 94 12 28 37 23 40 c3 b4 62 d6 18 b7 6a 19 a3 fa 1e 51 69 32 e2 d7 a1 fa 1e 60 2c 32 30 97 5e bf d9 5a 38 c5 24 17 22 36 63 14 3e 71 e5 17 c0 ee 60 57 28 ee 6b 1f a3 46 d1 cc c1 b7 a0 e8 d7 48 24 11 28 f9 e2 9c 6d af 68 07 a2 b9 6a 17 3e f9 6a 1f 68 8c 24 9e 20 f2 fa 65 a8 24 bc 4c e1 75 e6 03 28 b3 7b 0f 22 c2 ed 2e 68 f2 ee 68 22 cb e7 97 b4 c4 e2 14 1b 77 a2 40 a3 ca f2 ba 28 29 fa 15 9a b7 ac 1f aa 28 bd 95 9a 20 12 28 3e 16 00 00 20 00 49 44 41 54 63 1a 29 08 ea 19 95 b4 ec 7d 22 35 49 07 24 5f 9c 1d a8 d4 26 1b eb f2 e2 11 20 b3 e8 07 c0 25 e0 1d 38 7f 21 fe fd b7 af fe c9 b7 e0 91 3f e3 d8 04 b8 a0 ac 15 22 a7 61 da 38
                                                                                                              Data Ascii: (>*<(4mit(7#@bjQi2`,20^Z8$"6c>q`W(kFH$(mhj>jh$ e$Lu({".hh"w@()( (> IDATc)}"5I$_& %8!?"a8
                                                                                                              2023-09-03 10:10:58 UTC824INData Raw: eb 65 96 db 5b 71 48 c0 80 15 d8 f7 af f7 2c bd b2 65 82 0e 04 72 2a 6b 80 15 d8 77 e8 65 be 0e 84 1c 4c b5 03 65 a9 57 e6 1c 5a 35 5b 71 24 d3 e0 55 9c d4 e0 1b 27 35 88 77 32 0e b8 f1 cd b5 7e f4 2f 57 e0 45 c9 b5 84 1d 25 53 e0 93 cb b2 ef 18 aa 8d eb f6 2a e7 ec f5 2a c5 92 71 15 17 b8 19 27 35 c4 76 2a 67 86 15 78 eb 84 2a f2 d7 e0 05 89 91 23 15 78 96 e0 5d 4e 8a c8 18 27 93 60 17 89 b3 a2 07 8b b3 d4 71 68 8a a8 07 27 35 0e f7 b2 0e e6 f7 3f d4 e0 35 4e 8a 08 00 a0 b8 60 cf 48 b5 61 d6 18 a6 e3 57 38 d1 df 0d 30 5c 02 01 32 a7 1d 18 aa 77 93 16 e0 48 21 1d e4 b3 e2 41 b8 af f6 1c e8 c2 c2 3f a3 fb c6 07 98 b7 ee 24 88 65 15 e6 a3 6f 72 17 20 c7 e2 37 d8 3c 21 e0 4c c7 e3 df a3 f5 24 66 28 b4 33 fc 6f 07 e2 4b 39 a7 e3 43 0c bb d3 15 f9 5e 33 17 f3
                                                                                                              Data Ascii: e[qH,er*kweLeWZ5[q$U'5w2~/WE%S**q'5v*gx*#x]N'`qh'5?5N`HaW80\2wH!A?$eor 7<!L$f(3oK9C^3
                                                                                                              2023-09-03 10:10:58 UTC828INData Raw: 14 a6 10 fa ee 9c 28 40 6b 5a dc 8f fc 63 2f b3 a4 5e a8 b7 97 e2 13 7c 97 57 06 3f fd ff aa e5 08 10 bf a1 7b f5 2f f5 e6 6f 09 af a7 fb ab bd 82 57 2c db 52 17 13 fa ee 64 a8 f0 6f 69 d7 8c 9f 1f b8 a8 e2 65 09 3a a7 f3 78 3c a7 1f d4 b8 54 57 45 90 63 e9 d7 f3 67 d7 a8 25 e9 e8 65 87 8d eb 28 8c a7 1f 5b 68 69 5a dc b7 69 d0 03 f2 1e bf 29 c3 63 f7 2f 3f fc 56 ef f2 1a 26 37 9e 52 18 ab ca 92 1c 3c e7 5a 9d 28 b7 6a 11 6e 48 a7 07 12 74 62 63 01 fe 97 f9 c3 93 c2 18 2c c1 f8 9c 29 bf ab 63 2d 48 f2 5a 3c c2 0b a7 29 c2 e1 9f a8 a9 a4 2c e3 b8 67 de 8a 86 c2 07 10 af 96 11 e8 b3 47 99 ec 54 00 00 20 00 49 44 41 54 e3 62 b8 f5 ac 2c df 47 94 65 36 de eb 03 b8 37 86 1e 20 d7 eb 2e 55 4b f2 64 ca 3c 24 14 21 a4 6a 09 20 5f 64 46 a8 a3 2a 7d 02 ef d2 9e 29
                                                                                                              Data Ascii: (@kZc/^|W?{/oW,Rdoie:x<TWEcg%e([hiZi)c/?V&7R<Z(jnHtbc,)c-HZ<),gGT IDATb,Ge67 .UKd<$!j _dF*})
                                                                                                              2023-09-03 10:10:58 UTC832INData Raw: 22 e4 83 3c ef fb cd 37 92 56 2d d8 69 c6 29 f1 e0 78 ac da f2 94 4d 43 e2 16 60 34 2d e8 69 b7 4a f0 ef f2 1e 37 a8 88 cb 17 7d 4b 15 c0 a3 ea ea 9a 28 eb 7f f7 a3 84 69 d9 0b b6 a6 af 42 b5 d1 cc 70 5e b8 26 28 c6 d9 0a c8 b7 ae 14 67 b8 6e 15 85 37 db 24 e8 3a 9f f7 83 17 49 bc a9 fa 02 97 2e 37 9d 4e 3d 34 ce b6 eb 9e 16 57 29 3a fe 16 88 84 22 57 c1 2c a2 0c 89 76 e1 17 a9 d2 02 e8 d7 48 9d 14 82 6f 02 3d e6 76 c8 f1 e0 9d 34 57 50 b7 69 6b a5 57 69 d8 0b 79 67 54 02 58 a2 13 23 ca 16 9e 29 b2 c6 6a d8 37 cf c4 cf 32 c9 6a dc 73 9e c7 8b 9c d1 d7 76 36 49 d5 7d b7 31 f4 a3 fa 0e e0 f1 ac ea de a9 56 a3 43 23 6e 69 1a 2a 47 62 12 23 ea 02 94 d1 f7 e2 62 25 3c af 1b a3 e2 06 17 a1 ee e6 9e 39 5c e8 94 38 4e c2 62 2d f7 e6 9e 31 e8 e2 4c e1 74 b7 9c c4
                                                                                                              Data Ascii: "<7V-i)xMC`4-iJ7}K(iBp^&(gn7$:I.7N=4W):"W,vHo=v4WPikWiygTX#)j72jsv6I}1VC#ni*Gb#b%<9\8Nb-1Lt
                                                                                                              2023-09-03 10:10:58 UTC836INData Raw: bb 95 71 23 6e 4e fe 37 bb 1d 02 7b e1 29 eb b4 09 5c a3 f2 32 e7 a3 ff f2 67 61 a2 d3 40 08 34 eb a5 71 ad b7 c5 7b 5c dd e8 58 a9 ea 67 29 d6 e3 27 28 54 bb 46 78 5f e4 ea 28 b8 71 4e 33 5f 32 31 d6 a9 1d 54 2d f8 b8 59 72 c6 ed 2a 44 f7 e2 0b 50 b7 97 11 75 5e 46 38 78 b1 f3 3c a9 a5 b3 10 ce d5 e7 07 75 9e 01 06 00 e4 72 0b 24 46 f3 39 7b 62 12 06 5d e6 b9 e4 78 ec bd 17 2f 1e ee 93 5b da 9c 07 f1 59 09 76 a8 ba 6a 94 90 1b e2 15 29 c9 f6 b6 25 b7 ed a1 2e dd ea 47 c0 f3 e1 27 3a 17 b6 fc 38 b8 54 19 a3 b3 62 df d8 b6 ed a1 2c ff 61 17 c8 bf d9 d4 5c b4 a4 fc 2a 7e 43 15 7b e4 b4 ff 55 90 e9 77 76 77 71 cf 38 24 b8 60 27 4d 00 00 20 00 49 44 41 54 87 01 2b b7 da ca 68 a7 82 0b 61 b1 d4 4d 20 5f 90 5b 58 a1 bb 4e 7c aa 62 3f 18 bc 98 2f 7a 49 1d a6 2c
                                                                                                              Data Ascii: q#nN7{)\2ga@4q{\Xg)'(TFx_(qN3_21T-Yr*DPu^F8x<ur$F9{b]x/[Yvj)%.G':8Tb,a\*~C{Uwvwq8$`'M IDAT+haM _[XN|b?/zI,
                                                                                                              2023-09-03 10:10:58 UTC840INData Raw: 9a 17 3c b7 97 39 ad 41 96 10 b3 b7 bf 67 2b b1 b2 76 d8 aa e4 d0 09 c0 23 07 5b 4b e2 18 ac 8d 42 17 dc bb e6 fe 06 66 df 28 28 c3 9f 9d 38 bc 6a 58 29 12 91 25 1b 7e c2 92 de b8 77 d6 98 51 e0 40 71 5b 04 94 0f 77 e1 26 2d 05 02 7b a3 f5 6b 16 2b 3e ea fc 8d d7 e3 ff 68 74 ed e9 d7 32 14 14 5c c3 e4 13 c9 41 71 15 2b 34 ea e8 c0 61 44 d7 29 46 e5 9c 38 bf 58 86 52 04 56 1b c1 19 60 4a 99 58 e1 47 c0 91 e2 84 d7 48 c1 ad 28 32 22 4e 71 c3 b8 9c 65 b7 12 9c a9 1b e2 17 28 8e e2 52 24 c4 f8 9d 2b 3f e5 17 a3 f2 ea 92 e8 b8 66 2f 68 48 1d e8 ef b7 1c 17 3c 5e e0 3a 28 a7 61 ef 29 c9 fc 24 28 65 67 e1 27 22 20 45 7e b7 b2 44 42 be 1d 66 2c 48 c2 02 38 f6 fb 6f 28 ed 67 46 29 b7 a6 97 53 b6 e2 18 ad f0 c7 16 4a e1 e2 1f 1b 77 e3 4f e8 84 e2 e8 6f e7 69 52 d8
                                                                                                              Data Ascii: <9Ag+v#[KBf((8jX)%~wQ@q[w&-{k+>ht2\Aq+4aD)F8XRV`JXGH(2"Nqe(R$+?f/hH<^:(a)$(eg'" E~DBf,H8o(gF)SJwOoiR
                                                                                                              2023-09-03 10:10:58 UTC844INData Raw: da 0f 27 33 3b f7 28 f7 db 4a 20 3c d7 d3 88 b2 97 15 73 d7 c2 47 d7 61 d9 d4 5d bd f1 32 2e 2d c2 11 1b 77 0b aa 29 86 ee 6a 38 8c 1a 60 2a 3c e2 ef ab 48 1d 61 3a 5f b8 20 b8 b6 41 1d d8 b6 7c 77 28 c7 a7 ff 79 93 e1 e9 f8 e5 bb 4e d8 e4 97 23 04 5f d5 35 2a 35 ae cc f9 b4 19 60 b0 ad 0a 34 18 b6 8b 23 1f 89 80 19 24 5c 58 37 3e e7 e1 9a 6d 4f b2 3f d7 c2 1e f7 76 bb 62 1f ef c5 f0 0c f8 be 97 1e 38 b6 0a 1d d7 f2 93 57 cc b7 97 d0 28 95 c3 12 a0 72 92 1d 3f 57 e3 18 ad f8 82 01 09 b5 c0 f0 18 82 bb fe 69 77 e2 9c 6d b7 1e fc 25 48 97 07 d7 c2 ea 1f c0 c4 62 31 71 ee bd 49 26 ec 80 49 48 b1 32 4f 2d 84 22 57 70 ea 21 13 38 aa 42 70 20 b7 d6 1e 69 b7 4b 69 69 19 00 00 20 00 49 44 41 54 d6 1d 74 71 a7 1c 68 83 2a 16 4c aa 61 ef 29 c2 35 24 e8 f9 bf f4 3b
                                                                                                              Data Ascii: '3;(J <sGa]2.-w)j8`*<Ha:_ A|w(yN#_5*5`4#$\X7>mO?vb8W(r?Wiwm%Hb1qI&IH2O-"Wp!8Bp iKii IDATtqh*La)5$;
                                                                                                              2023-09-03 10:10:58 UTC848INData Raw: e2 1e c0 3d e7 17 28 32 22 33 5c e5 e2 3a d4 f6 e3 3a 29 c1 e2 51 11 ea 7e 63 21 48 97 17 b4 5f b7 f1 d5 48 bb 7d 29 36 96 7d 29 dd e3 7f 94 b0 a2 17 28 70 a7 b7 38 b7 d9 9e 28 ea 5e 9e 75 77 84 9e 75 b7 2e ff a3 a6 1d e8 a3 c2 a2 9f ab 73 fe 9e 6f b7 e3 0f 48 3e a5 37 c1 fd e2 2c a8 95 ed 4f ac b3 1d 17 28 37 c6 1c a9 93 0b 17 de 49 1d e8 11 ea 56 62 28 bd db 4a 90 c2 e7 9e 77 b7 fe fc 7f 3a a7 93 78 3a a2 52 9c e7 1d 02 8c 37 8e 92 b8 77 ed 93 6a b6 be 52 a4 37 e8 3d ac 37 e8 b7 ac bd ce 97 22 b8 55 b7 6d 2f 88 e8 78 b7 e1 81 29 b5 c8 83 29 b5 70 16 2a 39 e3 15 a4 e7 6e ff 28 b7 a7 94 6b 8e bf bb 69 ae e2 a7 5d b2 69 50 34 5c b6 a2 6b ae 4e 5f 31 6b e2 26 67 ae 24 57 2d 3e bc 0e b2 a7 a0 0e 11 ea 46 57 13 e2 a3 0e 80 f4 fb 5b 6b ae 46 51 31 c3 30 6d 65
                                                                                                              Data Ascii: =(2"3\::)Q~c!H_H})6})(p8(^uwu.soH>7,O(7IVb(Jw:x:R7wjR7=7"Um/x))p*9n(ki]iP4\kN_1k&g$W->FW[kFQ10me
                                                                                                              2023-09-03 10:10:58 UTC852INData Raw: e2 9c a8 ff ea 2c e2 c2 ee e0 09 bb 92 97 27 33 de 36 29 77 ef 87 04 cf e2 13 a5 c3 d3 1b a1 e2 1e 57 1b 6c a1 44 80 bf b2 4f 55 37 ea e8 5f af 0a 3f df b6 e4 1e 28 70 66 e5 18 b4 b1 41 c0 a0 e7 11 29 56 40 82 30 3e e4 9c 65 a6 e0 9d 78 5f ad c5 20 3e e4 fe 1a 7c 43 16 55 a3 d2 22 a8 f8 66 08 88 c3 aa ff c8 41 87 14 82 c4 e6 51 e7 b1 e3 97 fd b7 1d 60 ec b5 b4 9f c0 46 32 75 b7 34 9d 03 88 10 e8 95 a9 b3 e4 f7 26 cb 61 d0 20 b7 b5 fc b4 8e b5 0f 5d 8f 46 ff bb 03 e1 63 49 37 e6 91 ed b7 6c 43 68 b3 b3 15 ab b3 0a d5 d0 c6 e3 07 78 e1 0a b7 2b b2 09 2e c0 1d b9 b2 2a 9e 92 14 66 72 e2 0b 59 b9 e4 57 f9 b7 22 17 27 41 e5 13 42 bb e2 4f 08 cf c2 3f cc 5c e7 ff 10 90 26 ea 68 a8 50 08 d8 a9 67 69 c7 89 00 00 20 00 49 44 41 54 09 19 3b 25 88 d7 51 26 21 37 5f
                                                                                                              Data Ascii: ,'36)wWlDOU7_?(pfA)V@0>ex_ >|CU"fAQ`F2u4&a ]FcI7lChx+.*frYW"'ABO?\&hPgi IDAT;%Q&!7_
                                                                                                              2023-09-03 10:10:58 UTC856INData Raw: e7 05 a9 bb c7 68 a8 a2 61 07 e0 f7 09 13 29 99 61 f5 2e a3 61 fd 28 cb 0b 97 4b fd a8 63 2a 91 62 16 3b fd a8 62 88 92 b6 e8 d4 36 f8 13 28 85 2c 17 25 92 2e e8 d1 b6 e5 17 ae 5e 5d 17 2f 37 c1 27 27 92 1d ed 29 be 62 11 c1 1b c3 17 2a 94 21 fe 8d b7 e1 94 d2 a7 cd 18 a6 e8 63 27 d2 82 ed 13 a6 3c a2 37 ab 4d a3 18 ad 15 af 57 2c 92 1d e3 29 bb 72 17 24 b1 d7 17 3a 73 ab 9d 29 8b d2 6b 28 a8 de 2e 57 ac ed a9 e8 97 6f 53 29 66 41 56 2d 5f ca f1 d6 76 e8 17 34 5e ad 57 3d f4 d9 d7 28 9f e2 af d6 f6 e0 e2 68 b5 ef 17 22 2f a2 15 c3 f6 fa fd 6b b8 66 55 f5 b7 e0 5d 27 33 28 94 29 00 83 95 2d ba ed 92 fc 77 f3 53 32 04 e4 16 a8 d4 20 75 23 71 61 fd 18 ab 67 d1 26 ed 22 74 e8 e8 66 cc 5c 9f ee 32 d7 75 fd 11 28 fa e8 32 ec 48 1f d6 2a b2 e2 17 28 c7 6e 79 21
                                                                                                              Data Ascii: ha)a.a(Kc*b;b6(,%.^]/7'')b*!c'<7MW,)r$:s)k(.WoS)fAV-_v4^W=(h"/kfU]'3()-wS2 u#qag&"tf\2u(2H*(ny!
                                                                                                              2023-09-03 10:10:58 UTC860INData Raw: 4c 17 c0 86 96 1b 60 ff 96 1f 69 d7 e2 13 60 ff 97 09 89 e3 6f 07 6d 47 8a 27 68 b1 b2 ff 94 80 82 2e 68 a3 c0 bf 6f b7 f1 32 80 28 0c 9a 03 1f bb 77 75 75 ab 9c d7 89 42 07 7d d6 e2 52 4c b7 82 77 28 fb 82 17 7b b8 86 17 4d 1b a2 07 48 ac 61 ff 70 b8 4e 93 bd f7 fb f7 27 c7 a0 1c fe 17 aa 97 de f2 1e 18 71 c2 b9 71 99 b7 96 47 14 f7 96 51 14 ed a6 63 24 56 a6 16 c0 5d 82 37 c3 bb 97 b6 89 72 21 0f e9 5f f0 e0 08 67 4a 16 90 cb 42 01 5d b2 3e af 58 36 f5 b7 30 55 f4 5f ea 5b c2 3c 1c 5d 0f b7 2e 88 e1 11 68 ba 09 fd 01 a7 ea d3 60 b5 ea 73 29 bf 09 1c c5 73 5c 4b a9 cf 42 0b 49 58 26 57 30 77 f1 df 6a 8b b8 17 22 c2 fe 97 2c 73 c8 06 4f 82 b2 ff 5a c6 e5 52 42 9e 53 07 10 e7 0a ea 68 a8 e0 01 ac b5 f4 d6 e9 d3 61 d3 38 5c 3b a8 cb 68 00 00 20 00 49 44 41
                                                                                                              Data Ascii: L`i`omG'h.ho2(wuuB}RLw({MHapN'qqGQc$V]7r!_gJB]>X60U_[<].h`s)s\KBIX&W0wj",sOZRBSha8\;h IDA
                                                                                                              2023-09-03 10:10:58 UTC864INData Raw: aa 07 5d e6 8a 4b d8 a7 09 55 40 bd b2 76 28 8c f3 1e a3 6e 0a b1 09 a5 f9 52 c0 df aa 47 29 e7 0a 51 f0 b7 d9 d4 13 4f 0a 74 18 be 09 9f 33 df a2 f6 2a bb 8a 2f 49 b7 ba 12 40 87 82 17 e9 b6 ec 67 a2 34 e2 72 d8 b7 c3 62 dc 32 39 d1 5c e6 24 27 2b 47 0a 38 18 b4 70 d5 16 e6 d3 24 7d b6 23 08 0a 73 42 d2 59 6f af 47 2d a4 32 17 ab c2 8a 35 28 b2 0a 71 3c b7 87 47 ec e9 b9 10 fa 56 be 3f 78 f7 62 2f 0c 77 24 16 e9 71 20 95 d2 37 e1 37 42 b7 88 17 5e 79 8e 57 dd 84 a9 03 2a 44 12 42 18 c5 a7 13 20 ea 71 35 38 dd e2 ff 4d d9 35 36 2a e7 94 27 23 19 12 2f 9c b2 e2 33 5c f0 20 70 c1 87 70 13 5c 9d e2 5e 61 c3 f3 94 c1 b4 97 81 12 27 eb e7 6d 22 12 08 c3 f0 e0 1c be 30 63 32 da b4 7e 97 7e 5c fb 43 ec 1f 1a ff e5 76 32 1d 7b aa ec 87 03 6b 8a 7b 9c a6 b3 c5 3d
                                                                                                              Data Ascii: ]KU@v(nRG)QOt3*/I@g4rb29\$'+G8p$}#sBYoG-25(q<GV?xb/w$q 77B^yW*DB q58M56*'#/3\ pp\^a'm"0c2~~\Cv2{k{=
                                                                                                              2023-09-03 10:10:58 UTC868INData Raw: af 96 28 86 62 6a 38 b7 96 4e 2c b8 e2 7f 34 d9 fb 6f 78 5f 26 a0 68 5b 62 f6 2a b9 ad 17 26 f3 a4 17 6c be 26 63 3c 35 b1 ff 46 40 62 a8 28 ae e6 ec e5 f7 5a 1c 42 b5 b2 ff 62 de ea 19 3e b7 ec fc 35 f2 e5 63 9a a9 83 04 c0 8c a3 11 ea b4 56 d7 3e 36 e6 3f ac 77 97 1b 42 b5 63 15 3a 0e 22 7f c3 b9 e1 30 14 f7 ed 1b ad ef 42 3f 80 f1 69 d4 5c 83 62 94 c8 bb de 1b 5d f0 a2 0f 10 b8 67 2e e8 b4 84 3e 09 a5 15 ff 65 94 f0 7e 08 a5 40 1b b9 76 e2 1d 32 00 81 11 88 26 c2 07 fc f6 e6 75 2b 85 c2 07 b0 41 21 15 09 a4 61 08 ac d8 63 08 3e 70 82 6c 4d af b0 d7 2f 41 21 16 fd f0 e6 6b 6a b3 46 5f 2c 98 a2 13 a8 a6 e2 62 54 3c b7 1b a3 7d 0a 93 ee 74 40 26 63 3c b8 13 e8 9a 62 62 1c 3c af 03 c0 05 81 15 9c 9f b0 d1 1b e6 42 4c 48 21 fa f4 20 9a e2 01 5c 97 e3 d7 28
                                                                                                              Data Ascii: (bj8N,4ox_&h[b*&l&c<5F@b(ZBb>5cV>6?wBc:"0B?i\b]g.>e~@v2&u+A!ac>plM/A!kjF_,bT<}t@&c<bb<BLH! \(
                                                                                                              2023-09-03 10:10:58 UTC872INData Raw: 4f 42 60 c6 af 76 69 fd 93 d7 8d f1 93 18 75 bc 0a 8e 6e c6 8a 56 2c 1e a1 66 f1 e4 ac 66 bc ff 93 de b8 b5 af 4d 2c 15 b1 13 6a c6 bb 4f 64 c6 6a 66 6b c6 c3 ff ab e7 e7 87 24 f5 93 07 13 f5 93 f6 24 26 90 71 c9 bb 33 14 57 ec 57 66 59 bb 95 66 46 b7 e3 6c 59 a7 d7 17 55 03 93 07 9c c6 b2 86 38 87 a2 3c b8 b8 bf 7a 59 94 f1 e7 2e ce c1 30 1b af f3 06 14 a6 e3 65 30 c3 3e 97 0e a7 d9 ec 6c c3 e8 25 58 b3 da 0f 78 b4 3f 4d 7a ec e1 e6 9b ba b3 14 2d e7 e1 ff ee 0a 12 16 99 a6 12 ff 9b 27 e2 e7 24 ac 32 65 9c 9a dc b4 24 f7 cd 9e 6d 43 8a 18 ad 10 33 7c a6 f7 e0 f5 5b 2e b1 d5 5a 76 40 17 0f 02 ff 92 2f c5 1e be 28 c5 da 11 23 c5 84 11 5a f6 32 94 85 b6 90 43 2a c5 42 3f 63 bf 90 4b d8 89 33 04 04 b8 66 24 39 b2 e1 d6 40 77 f1 53 c1 a5 00 6f 27 33 ff c5 41
                                                                                                              Data Ascii: OB`viunV,ffM,jOdjfk$$&q3WWfYfFlYU8<zY.0e0>l%Xx?Mz-'$2e$mC3|[.Zv@/(#Z2C*B?cK3f$9@wSo'3A
                                                                                                              2023-09-03 10:10:58 UTC876INData Raw: 32 d6 d1 b2 69 1f 24 3a c2 f6 2a 55 fd d6 ca b7 e4 2f 74 a6 e6 62 2e f9 e2 5f 13 44 97 f7 13 44 ed 13 a4 f3 62 1b a9 49 d0 24 28 a7 e2 18 ab 8f 82 16 a3 71 89 13 e8 b2 22 77 4e 3e a7 dd 27 37 55 d7 42 b6 b2 ff 27 d7 67 13 13 74 e2 9e 6d 7b ed 93 3c b6 82 13 13 44 6b 27 a3 f2 2e 13 a5 ff 22 6e 18 b3 6b 4a d0 b7 9c 2e a3 f2 1a 9c f8 34 e2 f7 37 76 18 12 e9 57 e4 1f 2b b3 77 36 26 3d b2 13 de f7 20 07 5d bf 6a 06 68 20 e5 17 c3 b2 6a 0e ab b8 1d e8 20 f2 1a 56 e9 8b 97 ef 54 7d f7 97 20 8f c2 32 02 97 eb 24 fa 3a e2 53 18 b3 61 e9 2b ca e6 17 a3 49 09 14 42 b4 bd 2c 20 60 9f 1b 08 b1 ea e8 6a f6 e3 f7 39 5c 06 7d 20 e9 09 15 08 3c 11 ff 4a 8d e3 30 a5 f2 e0 cb 68 d9 7a 47 7b 48 97 03 28 36 2c 17 2c b7 e2 41 42 b3 e3 44 88 b6 12 e8 5d bb 1d 17 3d a3 a0 0e 50
                                                                                                              Data Ascii: 2i$:*U/tb._DDbI$(q"wN>'7UB'gtm{<Dk'."nkJ.47vW+w6&= ]jh j VT} 2$:Sa+IB, `j9\} <J0hzG{H(6,,ABD]=P
                                                                                                              2023-09-03 10:10:58 UTC880INData Raw: 6b 65 28 5c f0 11 08 d5 a2 65 98 81 ee 2e 6d 87 02 18 aa 7e 42 3a 2a b3 b5 ff ea d8 66 14 5b 8e 25 12 a9 b4 83 0c 20 e0 0a 4e 79 b6 61 ef 68 c2 7a 1d ef b2 e3 13 da cc a3 4e b8 8e eb e7 21 3a 62 b6 2b e7 b5 ff ab 8d d4 96 14 bb 12 1d a8 bc c2 0d 69 b6 d2 11 d7 c2 2e ae 0c e0 f0 be 0e ea b3 05 55 e7 e2 45 3a b2 df 0f 29 8a 97 8d f0 05 de 77 e8 b6 50 2b cc d8 57 2b 74 5a e4 a3 14 11 de e7 1d fc 93 15 10 fb 0a 26 48 b7 9b 2b 6d da 95 2b 9f 32 92 2b 20 c6 de 13 7f 5f af 37 b9 ac b2 1d 78 9c 06 b7 6d f7 d1 51 2a 3c d7 67 14 ea f1 67 30 c7 8d b7 2e b6 b1 15 7b 57 ab 9e 75 47 6b 4a dc 97 0a 2e e0 49 1d 07 46 94 20 14 78 fd 12 25 a1 e2 0e 63 71 dd f0 15 3a b5 0a 0a 98 b6 69 df 0b b5 28 b6 29 4e 1d 63 69 3c 97 17 24 3c 9f 07 03 47 f9 ed 60 b8 6a d1 48 bf 9d 1f b8
                                                                                                              Data Ascii: ke(\e.m~B:*f[% NyahzN!:b+i.UE:)wP+W+tZ&H+m+2+ _7xmQ*<gg0.{WuGkJ.IF x%cq:i()Nci<$<G`jH
                                                                                                              2023-09-03 10:10:58 UTC884INData Raw: e2 ff 3c b4 f5 94 e0 bf 1d fe bb 37 e7 9c 6d bf 61 97 d0 49 97 1a c0 6f e9 56 22 b5 eb 97 2c 5c 01 24 f3 8c 21 37 54 bf d9 12 38 77 86 65 25 b3 0a aa af b1 59 9c e0 76 1b 47 2d 3a de 9a aa dc 12 94 43 3c e2 18 27 01 ae 26 2c 34 03 97 29 c3 31 47 c0 d6 56 57 50 b7 6b 4a d4 3c e5 e1 6c 87 62 13 29 c3 f0 e8 5d bb c3 28 2a bf 42 40 71 ee 6b 52 cc 5c ea 18 c0 dc c4 1d ab fa 06 e8 60 70 a7 eb 48 b4 1d ff c9 b6 69 17 6d 53 0a cd 7c 4a 1d d4 25 f6 e4 a1 69 be a0 32 ab 4f 1d 63 08 a3 61 2a c8 93 a2 3f 5d bc b6 32 d7 97 e7 b4 a9 b6 21 f7 30 74 e2 9c 7c 93 e6 44 a3 ed ee 17 4e 40 21 17 29 e1 96 45 20 b8 55 45 c8 92 d1 de 1b 41 e2 71 11 21 ea 66 31 cf 96 17 23 34 24 1d 69 34 1c 6f 28 c5 0c fc 54 dc 2b 1d de 37 21 14 5c bf 63 d6 38 f7 e1 b7 c3 97 14 d4 24 36 e3 19 a9
                                                                                                              Data Ascii: <7maIoV",\$!7T8we%YvG-:C<'&,4)1GVWPkJ<lb)](*B@qkR\`pHimS|J%i2Oca*?]2!0t|DN@!)E UEAq!f1#4$i4o(T+7!\c8$6
                                                                                                              2023-09-03 10:10:58 UTC888INData Raw: d0 44 b0 e4 0a e7 88 86 f1 37 c1 dd 23 5a 08 79 1d 9e 58 b3 52 27 6d a7 ea 32 57 88 86 03 5d 91 0a af 9d 64 e1 89 f4 b4 50 c4 2b 27 d1 3a 59 e7 ab 77 7f b7 22 76 7f 84 30 47 61 22 ea d5 a3 75 a2 9d eb 70 a7 d3 2a bb f2 14 a1 ea 2a 9d 6d a7 ca 33 a8 41 c3 12 a1 16 9a 1b a5 a3 a7 d3 68 91 32 27 28 63 b2 e8 88 a2 8a 55 31 cf 62 73 27 42 aa 15 7f 77 e4 4e c3 14 0a aa b7 96 32 78 d0 3e 9f f7 18 96 66 92 b9 b7 a9 9e 75 4b f2 31 a5 bb 60 32 2c 3c 25 03 31 a6 24 53 2a b3 c2 9e a3 a6 6f 43 68 d8 c0 97 6c 3c eb 16 7e 37 c2 68 0d a9 f6 1e b8 b4 0a 66 99 b3 12 9e 5d 6f 16 94 d6 a7 df 09 ea b3 73 3a 59 32 da 12 92 71 d5 12 38 84 e7 97 23 84 e7 1f 11 b2 e0 c7 48 b4 6f 52 f4 e7 0a 0f 78 5e 1d e8 71 07 ff 1a 5b a6 8d 05 13 c5 f3 af 28 57 94 92 6d a7 ea 62 25 d1 53 70 68
                                                                                                              Data Ascii: D7#ZyXR'm2W]dP+':Yw"v0Ga"up**m3Ah2'(cU1bs'BwN2x>fuK1`2,<%1$S*oChl<~7hf]os:Y2q8#HoRx^q[(Wmb%Sph
                                                                                                              2023-09-03 10:10:58 UTC892INData Raw: b2 01 77 3e da 34 23 a8 c1 1c a3 d7 25 fc 71 34 ed a7 86 62 ef 63 08 61 db 62 34 c3 d2 53 3c 92 a4 68 58 bd f3 90 68 c3 20 55 25 a3 e1 91 8d a7 ef 47 a3 70 0a 6f df e2 a6 1a c8 f2 ef 02 5a ae 02 77 2c b4 ab 47 2d 5f c1 96 21 84 14 67 20 8e f2 62 cc c3 ca d6 25 ac 69 10 a7 f5 de c4 13 93 fa a2 19 80 0a c1 d8 e6 8c 4e 1a 15 10 b3 c8 71 1e 47 1f 20 e5 ff 2a a2 82 11 ab 73 fa 92 e8 c3 ac 12 ca 13 60 b2 d8 b5 88 16 f8 b6 1d 33 5d af 24 15 c0 5c d0 84 30 ea e7 b4 ba a3 b2 2b 24 3a af fb c0 b3 21 19 58 0b af 1f 1b 6c 63 15 d1 a7 ce 17 5e c6 d1 d7 7f b7 84 9e 75 4b 6f 6a d6 d1 62 bc a3 76 23 ff 20 3f 32 65 28 f2 12 9f 65 be db 4f 20 b7 bd 62 38 8f bf ef 5c b0 62 9c 6d 43 61 77 58 4a b2 8e aa 89 72 11 58 bb 1d 67 2c 16 eb 16 b9 67 ea 47 42 b6 b1 ff b1 bd b1 e6 3c
                                                                                                              Data Ascii: w>4#%q4bcab4S<hXh U%GpoZw,G-_!g b%iNqG *s`3]$\0+$:!Xlc^uKojbv# ?2e(eO b8\bmCawXJrXg,gGB<
                                                                                                              2023-09-03 10:10:58 UTC896INData Raw: 4e c6 49 f3 81 eb 27 33 ec 45 a4 e5 d2 fe 2a b5 a0 70 20 c2 cc ff 28 71 7b fc 3d a3 ef 68 6e c6 a4 fe e7 67 e3 92 98 ac ee a7 33 99 0a dd ed ec e1 bb f6 bb bd 14 7a b4 7a 84 0f d1 d2 45 29 d6 f6 a0 e1 b8 54 c6 68 41 72 53 12 aa e6 d7 bb c3 ce 86 24 b6 32 41 2e 84 2b e1 6c 8f ff 17 2c c2 bc 18 9f 77 09 51 2c 3d e2 27 3d b3 d1 de c3 bb e6 24 fa 47 6c 9d d9 3d 32 18 3c 00 28 27 2c b1 02 16 27 01 32 25 6e b5 e6 63 36 d5 91 b7 17 a2 68 15 3e 77 e7 2d fb c3 11 24 f3 b7 68 ef 6e 3d 38 18 9f 74 e2 24 f3 d1 d9 d6 5d 96 84 07 13 7c 96 1e 58 b5 ed 92 5e a4 12 1f a3 e8 bc 48 98 a1 f9 d7 ab 9f 02 15 60 36 e3 e7 ec a6 09 f0 65 4b f5 93 d3 a0 26 4d a0 46 e2 00 7d b4 32 5a 59 a3 ce 2c fb c3 ca ff 0c 03 26 4c 39 7f e9 f8 4e 77 09 1f 11 8c 31 07 39 c3 c1 41 a2 f7 ea 5d 12
                                                                                                              Data Ascii: NI'3E*p (q{=hng3zzE)ThArS$2A.+l,wQ,='=$Gl=2<(','2%nc6h>w-$hn=8t$]|X^H`6eK&MF}2ZY,&L9Nw19A]
                                                                                                              2023-09-03 10:10:58 UTC900INData Raw: e7 9f 20 a9 0a 55 68 9f 69 df 42 9d c2 4f a1 b6 09 84 e8 82 ed 91 2a 10 e2 11 d7 fa 1a 18 ac 2c e3 56 26 c9 e3 2f 37 c3 b1 2e b8 ea 16 63 2d f7 d9 fc 3a 34 f0 57 2e e7 0a e2 f2 4b 62 ad a1 b3 a7 e3 e8 bd 68 52 d7 3f e4 47 a3 40 96 7b f8 be 2f d2 21 3d e2 52 38 3f e4 51 d7 fa f6 17 10 a9 97 81 c3 f6 1d 52 68 4f 6a 09 ef f2 12 97 1b b7 c6 fc 1b f7 fc 61 19 f7 f0 63 01 22 72 07 a2 26 f2 da a8 bb 97 23 69 bc e8 3c 28 ce c9 76 2f 95 6f 51 29 93 da 0f 4c bd 97 10 0a bb 09 1a 39 77 dd 9c d8 5c 62 51 d0 c3 e7 15 6e b7 e5 e1 11 ea 1a 62 19 f6 42 57 a0 af 0a 53 83 5d d1 4e 3e 45 06 74 48 99 b5 f7 69 3c a7 ff 21 96 a4 fe 63 d7 e3 2e 75 47 ed 2b ad 7a e2 16 88 b4 83 5e 0a b4 d1 d7 0b f5 ab 15 6b a3 b1 41 48 80 d1 cc 28 3a af fb a1 ea 1e ff 82 b5 35 17 03 c2 12 2e 76
                                                                                                              Data Ascii: UhiBO*,V&/7.c-:4W.KbhR?G@{/!=R8?QRhOjac"r&#i<(v/oQ)L9w\bQnbBWS]N>EtHi<!c.uG+z^kAH(:5.v
                                                                                                              2023-09-03 10:10:58 UTC904INData Raw: 76 85 81 3e da c4 8a 13 60 cc bc 1e 09 22 f8 b4 2a c6 2b 5e d3 04 5d bb 33 11 59 65 e4 57 38 c7 ea b6 48 b4 69 27 a1 c2 6c 10 82 97 e4 1e a9 b0 57 63 0a c6 6f bb 0c ef f3 f7 29 36 0e 3f 38 a9 43 f7 31 37 fe 6f 1b 72 6b 92 8c 76 e0 33 ad 07 b3 17 a5 03 b2 17 7b 84 f2 cc 7e 3c 57 c6 32 8c 11 9e 28 f2 6a 9e 65 23 6b 4a ac ff 6b 4a b0 87 a5 da bb 46 eb 49 69 45 dc 9e 18 5f 00 cd bb 93 5d 1e 79 a9 7f ab 78 b7 94 cb 13 74 a2 62 2c 3f fc fc fc 67 d6 01 38 3f fc ff b3 a7 e1 d0 28 b5 e7 66 0f 27 42 17 a3 87 09 6c 7f a3 0a 91 b9 b7 da 07 62 3f 0a 20 6c 2f 1c 25 3b 27 0a 66 68 b6 db 17 75 27 6b 2f 5d a9 1d a2 eb 06 e6 f7 29 e1 0a be b3 76 ce 17 64 af ed 92 12 e7 e6 87 2d 84 1d 62 28 23 6f 52 ac e4 b2 ff 3d b1 a5 a5 29 57 df 4d ab 4f f4 62 71 33 5d 35 f1 f5 eb a7 2f
                                                                                                              Data Ascii: v>`"*+^]3YeW8Hi'lWco)6?8C17orkv3{~<W2(je#kJkJFIiE_]yxtb,?g8?(f'Blb? l/%;'fhu'k/])vd-b(#oR=)WMObq3]5/
                                                                                                              2023-09-03 10:10:58 UTC908INData Raw: e2 1c 78 5f 95 16 6f e2 7a 17 ac b7 6f 13 6a ee ed a0 60 49 e2 94 d1 98 96 03 ab 4e be 17 5c b8 61 ee 12 c3 e8 71 28 70 e2 4b 28 f7 a2 e8 6d b7 72 e8 5d 3f 69 df 03 7d e2 c6 d1 3c 31 3c f9 e5 b2 07 c0 50 64 ea 29 c4 67 d7 5c f3 ef 41 29 b7 0a b4 ec b6 66 03 2a e1 e2 db c0 0e 7a e9 d7 32 e2 d7 71 ee 96 19 11 c2 6e 5f 27 32 ed 17 9d 5e b4 15 55 27 e3 17 9e b4 23 2c ad 73 e3 17 20 b7 90 33 ab c5 84 9e 1f c3 e0 1e 29 ac 65 91 d4 48 bb ff 28 d6 9c eb d7 70 e2 35 28 27 e2 17 c1 87 62 0e c0 e6 62 10 69 37 ec 9c 65 37 1d a2 29 ac 6b c7 20 e0 0a 7e a5 89 c7 94 16 b3 79 9f ac 49 1f 16 bc 2f 0a 22 a9 9f c6 fe d8 37 e4 7f 2c b7 ff e8 5c 93 c6 07 ad b6 0a c1 28 9c 61 d3 28 a7 21 7d 34 df e2 4a 33 b7 9a ff 19 70 1e e8 1b 48 e2 9e 55 53 d1 cc 11 ca ee 3f 27 33 6b 97 68
                                                                                                              Data Ascii: x_ozoj`IN\aq(pK(mr]?i}<1<Pd)g\A)f*z2qn_'2^U'#,s 3)eH(p5('bbi7e7)k ~yI/"7,\(a(!}4J3pHUS?'3kh
                                                                                                              2023-09-03 10:10:58 UTC912INData Raw: 35 37 2b b7 eb 57 2d b7 1d 92 de b8 6c 47 2a b7 e0 17 ea 9d 5b 1f 6e ab 9a 90 3a b6 a2 13 ad 8b 82 15 a3 f2 02 93 11 b3 40 07 5c ff 69 1a a9 a4 e6 9a 59 b7 e4 6b 02 5c e4 9a 2e 2c 43 07 8d b4 e5 94 c6 b6 9b 1f da 5c ec 7c 3e 32 14 6a 3b d7 61 ee 38 ca eb b6 8b 70 e5 18 0c 39 35 77 25 84 22 37 29 3b 2f 1e 08 b6 09 1e 2c 79 69 e8 a3 bb 70 d2 ca b0 f6 d2 c9 b0 6b 0b 8a b6 66 9e 14 15 e3 9c f1 3c 18 37 01 f7 d9 d1 56 6e 0b 81 29 a9 af 17 c4 3c f3 9c 2a 84 2b 2a 28 b2 e2 17 e8 b8 76 d6 a3 97 23 d4 a3 d2 0a d3 32 3c b7 17 cc dd fe 9a 6d 77 b2 45 68 48 f7 3b 6a ae 9a b6 36 de 6b d5 0c 6f df 57 25 b6 96 73 e8 b7 62 15 28 c2 aa 94 15 33 62 1c 68 b7 97 21 ef b2 f2 97 37 23 67 97 2b df e3 16 d7 a2 a6 57 e9 b1 d2 63 3c 70 e7 36 2c 76 c1 fc 39 d7 61 d1 29 5e b9 36 04
                                                                                                              Data Ascii: 57+W-lG*[n:@\iYk\.,C\|>2j;a8p95w%"7);/,yipkf<7Vn)<*+*(v#2<mwEhH;j6koW%sb(3bh!7#g+Wc<p6,v9a)^6
                                                                                                              2023-09-03 10:10:58 UTC916INData Raw: 1d 68 3c 48 1d c6 29 7a 33 16 4c c3 b5 17 14 de 96 44 14 d8 96 58 28 8b 97 63 63 8b 9a 63 6f d7 de 4f 5c f4 d1 67 15 27 82 4b 3b a4 50 87 6c 02 35 e7 a9 32 22 9d 28 f2 8e 4e 5c af 6f 62 78 fb 0a 84 2b bc f3 a5 7c 33 12 85 88 9f 19 e8 d7 c6 e3 6c 58 b6 0b 65 4f 17 e7 b3 20 a7 9b fe 4b 57 e2 b2 9a 2e 53 f7 36 b8 66 67 f9 24 43 a5 f1 85 60 11 bf 36 df f7 9a a4 88 15 77 9c ea d0 5c c3 d2 17 20 9c 25 18 84 32 e7 b7 39 a5 51 03 3b 04 8e d4 27 a7 a2 24 e1 f6 12 0c 65 c3 ed 9b ad c5 62 13 08 ad ed 92 41 66 47 17 6d ef 61 ef 4b b8 65 df 0b 34 c0 21 0f b8 67 2c f8 b6 25 16 01 e6 6e 9f bc c5 c5 9c aa b3 6b 9b 0c b2 32 d7 28 5e 20 87 29 d1 15 5c 5a 81 82 a2 45 c0 fb fc 49 d0 e3 1d 69 d0 e3 9c 55 cf 61 e8 28 00 5d 74 29 00 70 33 27 32 21 07 6f 62 c6 5f f0 4b 0b c2 c9
                                                                                                              Data Ascii: h<H)z3LDX(cccoO\g'K;Pl52"(N\obx+|3lXeO KW.S6fg$C`6w\ %29Q;'$ebAfGmaKe4!g,%nk2(^ )\ZEIiUa(]t)p3'2!ob_K
                                                                                                              2023-09-03 10:10:58 UTC920INData Raw: a2 e8 d7 48 b2 ff 04 b7 64 4e a8 f0 ed a1 2f e7 0a c7 2b f7 f2 62 d9 5e 73 17 44 37 dd 32 20 b8 67 45 28 a7 d1 d7 a1 f2 e2 bb a0 f2 21 9e 6d 6b 6b 17 6d 6f 6b 52 dc 3f a7 e7 28 3f a7 f8 a0 f2 10 9f 6d b7 01 9f 6d 46 6a 52 d3 71 e2 52 db b6 6b 52 94 84 14 16 28 ff fd 18 9e 74 b2 ff a5 b5 58 14 44 a2 69 52 dc 48 a7 17 f0 dc 22 1d a5 f3 fa c7 21 b7 de fe 88 b7 26 94 d3 f9 9d 07 59 b8 66 82 2a bd c8 63 49 f7 61 ec 6e b8 66 90 2a ba ab 17 5c bd 61 ec 64 c2 80 e9 28 f2 11 fc 50 3d ad 16 a8 b7 1b 21 5d a2 6f 50 2a 37 e2 2f 1c c2 ef e8 6d 0b 69 17 d0 3e 97 db a1 c2 32 fc 68 ec 62 ee 1b c2 ee 95 24 85 e2 62 2c 3c 1a fc 62 37 1b 17 4c c3 a7 97 d1 de 96 57 28 37 1b 78 5c 8c 62 ee 50 b7 96 21 a8 4e ba 62 3e 5c e2 38 d6 f2 10 fc 02 34 19 57 40 c3 fd 94 d3 db 63 27 5f
                                                                                                              Data Ascii: HdN/+b^sD72 gE(!mkkmokR?(?mmFjRqRkR(tXDiRH"!&Yf*cIanf*\ad(P=!]oP*7/mi>2hb$b,<b7LW(7x\bP!Nb>\84W@c'_
                                                                                                              2023-09-03 10:10:58 UTC924INData Raw: 20 b7 49 de 09 3b c0 78 42 14 a9 e0 e7 34 2c c3 02 11 0e b7 09 01 ee b7 e4 17 c3 a6 b1 fc 85 e7 a6 ff 96 17 e7 44 c0 0f 42 17 71 b7 bb 94 55 73 e3 4c 5d be e2 e8 5d 5f 0a af 19 4b 1d 96 c8 b6 42 16 5d ad 0a 9b 2a bb c0 01 e8 b0 d1 d7 78 b6 e2 ff b6 33 92 eb 88 27 f6 97 55 2b e2 62 28 3c a7 8f ab d7 92 ea a3 be 22 34 a5 3b 42 19 77 84 2f 49 28 5f 9f 97 d4 48 63 d2 b8 b6 22 16 e1 74 69 5b 0c b3 6f 17 6c 93 ea 47 42 b7 0a 4b 2b b5 ef 52 2a bb b2 e8 5c 93 ee 13 c0 f0 61 15 7e 3c 12 fc 3b b6 e2 15 20 48 ae 33 38 5f 34 15 30 17 a1 29 d7 ee 96 10 ab b7 9e 33 24 b7 9d f1 76 74 e2 41 7f 3c 12 9c d1 5c c5 1f 27 00 e5 57 2c bb b2 ff 9a be 82 13 6f f0 43 13 5d a5 0a f2 2a 9f 62 05 10 9d 97 18 42 88 f6 ff b1 b7 e1 4e cb b1 30 48 76 f7 21 42 a5 1b c6 07 c8 07 63 13 c4
                                                                                                              Data Ascii: I;xB4,DBqUsL]]_KB]*x3'U+b(<"4;Bw/I(_Hc"ti[olGBK+R*\a~<; H38_40)3$vtA<\'W,oC]*bBN0Hv!Bc
                                                                                                              2023-09-03 10:10:58 UTC928INData Raw: 72 5d ac e5 1c f7 21 56 95 a1 48 a7 fa 37 2a 90 c2 15 5b a9 62 57 34 bc 12 4d 08 9d d7 27 2a 3c a7 33 ab 37 22 46 4e 70 a7 27 18 67 aa 37 6d 85 25 52 6c 17 f7 17 c1 01 fb e6 2b 76 c7 4f a8 b7 23 32 4e cb dd 9f 23 70 e3 87 2d b7 0b b6 18 be c2 44 7e dd e1 fe e9 be 84 e0 08 74 e2 07 5c f8 03 37 ac 46 89 f6 06 a6 e6 01 3c b3 c6 08 2c 47 cb 17 ec 5e bd 04 2c b3 0b a9 89 cd e2 3d 2a 3b e1 3d 29 3c b3 13 c1 4b e3 66 23 74 c2 63 41 41 21 57 3c c3 d7 e6 07 a7 57 5e 97 f7 1e 7b c1 1a a3 02 69 b1 53 c7 2e f7 e4 63 6a d2 2a 50 97 b7 0b 9a 8a 86 96 42 23 fa 99 05 2b c8 f6 14 1b 5d a8 fc 72 e9 63 11 74 3d d4 37 2b ff c0 14 64 5e c1 14 5d 99 6f 21 be d7 e4 37 24 87 60 33 59 63 f7 39 ac a9 32 15 c1 56 41 d7 25 2e a4 8e c3 9a 5f 12 32 05 e7 83 d8 4b 01 1f 8c 6e e0 24 fa
                                                                                                              Data Ascii: r]!VH7*[bW4M'*<37"FNp'g7m%Rl+vO#2N#p-D~t\7F<,G^,=*;=)<Kf#tcAA!W<W^{iS.cj*PB#+]rct=7+d^]o!7$`3Yc92VA%._2Kn$
                                                                                                              2023-09-03 10:10:58 UTC932INData Raw: a7 18 ad 40 b8 1b c1 65 e2 d7 31 ef e6 4f 4d c7 bd 7b 2e dd 85 11 d9 fc e2 36 49 b1 d2 73 2e 8a cf 57 37 4b 76 62 0d 73 e1 3a e0 b4 0a 24 4f b4 e9 d6 e1 82 fd 0a 4d b0 97 12 09 f2 8a ef c3 b9 10 08 d3 42 fd 3c 39 c4 8c 6a 07 a6 cd 06 91 bd 5c 46 04 f4 e5 52 a5 03 e8 93 eb b2 c4 06 d7 c2 1e 47 65 bb 0a fc b9 b5 32 06 71 b8 66 0c 0b 17 e2 c6 04 b8 67 cf c8 9d 69 62 2a 73 a2 11 d7 f2 5e 71 ab 93 e2 4f 28 3a 96 21 2a e1 0a 17 3c b2 1e e8 a3 4f 67 e8 6d 77 e0 f9 08 b5 6f 51 d7 47 7a fb 69 e7 bb e1 7e 5f 10 6d 39 c5 f6 17 13 71 96 00 ab 4f f4 63 68 b2 61 ef 0a c2 ef e5 40 5f fe f2 6e 45 b5 76 0e 77 c8 e2 7f 48 e2 62 f8 ff b2 ff dd e6 1f 37 d7 e0 0a e7 20 05 e3 fe 4d b4 d3 dc 79 98 e8 e8 6d 4f 25 52 be 57 d3 69 d9 f7 9c 47 17 43 e3 d4 22 c7 69 e0 c0 8b d2 1d b8
                                                                                                              Data Ascii: @e1OM{.6Is.W7Kvbs:$OMB<9j\FRGe2qfgib*s^qO(:!*<OgmwoQGzi~_m9qOcha@_nEvwHb7 MymO%RWiGC"i
                                                                                                              2023-09-03 10:10:58 UTC936INData Raw: e3 62 32 5f f6 dc c5 36 d0 01 a8 95 d1 d7 78 b6 e3 17 c0 6a d6 eb d7 34 26 17 3c 37 9f 8f 28 c3 e5 9c a8 f2 76 94 48 c7 1f 9c 28 ca e2 9a e4 b5 e2 17 77 84 2f 17 73 5f 5e 53 d4 48 63 d2 2a 67 e2 10 e1 74 69 5b 0c b3 e2 9a 6c 93 ea 47 42 b7 0a 1d 66 b6 d9 4e ad b3 ee 47 d7 c3 f2 33 24 5f db 14 2d dd ea 7f 28 37 bf 0c 50 5f 41 21 d4 b7 1d 24 e8 3c af 1b 1b 48 e2 2c e7 b8 77 d7 13 70 97 3f 37 5f a4 11 09 e0 e3 17 c0 ed c3 94 08 84 22 fe 1c b7 de 9c 6d b7 ea 94 d0 49 97 1a c0 a8 e7 95 21 be 63 57 cc 8c 25 6b 20 b7 d9 12 38 ff fe 6f 5a ba e6 ff 2e b0 e4 a9 a3 67 23 ed 28 b2 61 f7 37 76 02 11 a3 bf f6 82 08 b7 ea 18 9e f3 e0 17 2c 84 14 51 0b 71 96 c2 28 5c e3 56 a8 8e c2 63 d2 b7 68 16 14 d6 96 1b 14 c5 62 63 30 8b 95 18 ad cc e2 95 28 dd e0 4c 1b 65 6b 6a 24
                                                                                                              Data Ascii: b2_6xj4&<7(vH(w/s_^SHc*gti[lGBfNG3$_-(7P_A!$<H,wp?7_"mI!cW%k 8oZ.g#(a7v,Qq(\Vchbc0(Lekj$
                                                                                                              2023-09-03 10:10:58 UTC940INData Raw: e3 03 38 b5 e7 63 ff 9e 22 1a c0 95 e4 07 30 d0 f2 42 20 ac 29 18 cd 07 5a 77 25 77 f4 1b c0 e1 a3 55 38 3a a6 33 24 e7 62 70 5c b3 c6 07 49 b7 8a f5 e7 a0 9a 8b c0 d3 e2 11 a8 ba 63 14 38 e7 a7 14 65 70 e1 52 ef b4 88 10 b0 6b 62 14 00 ec 94 10 ea b4 eb d3 2b 17 86 f7 69 a8 06 16 c8 9e 69 6a 20 3a a5 fb 15 b7 0e 10 28 b7 94 35 c0 3d c0 cf 0d a8 d1 cc 7b b6 e2 ff b4 a5 fd 72 37 5e 54 16 ac b6 0a c9 28 0e 19 e8 71 84 39 9e 75 b7 1e b6 d0 aa fe 6f 13 4f e2 69 1b dd e6 40 d7 82 ce 97 61 ab 9a ff 25 6a 19 b6 61 f7 d9 d4 5c cf 69 1a e9 b4 6b 17 65 57 d9 d8 55 b1 6b 0b 68 3f a3 fc db 3e df 55 2a ca c2 f3 c3 e4 97 12 c8 94 09 40 29 d7 e3 9a 58 48 6b 62 c8 8c f2 e0 54 a9 43 56 20 3a e6 a7 38 8e fa 63 27 77 63 57 24 34 a2 62 1a e7 0a 01 c8 57 ef 59 28 5c 39 94 55
                                                                                                              Data Ascii: 8c"0B )Zw%wU8:3$bp\Ic8epRkb+iij :(5={r7^T(q9uoOi@a%ja\ikeWUkh?>U*@)XHkbTCV :8c'wcW$4bWY(\9U
                                                                                                              2023-09-03 10:10:58 UTC944INData Raw: b1 13 29 b3 18 87 2f b3 0c a7 28 be e6 11 f6 06 e3 1a 2c 37 96 36 c0 4e ce a8 d3 c7 a3 ce 68 bc d1 0d a3 72 e2 48 76 ea b9 d4 a3 eb c6 17 3c 8c 3f 63 d9 3c a4 1b 28 1f e3 62 20 33 22 6e ce b7 4a 15 5d 55 d1 e8 11 c9 a2 1f 5d b0 b4 ff cd d6 3d 9c 28 b1 d9 51 20 c2 ea 2e 56 b7 e6 62 e0 f7 6b 11 d7 b9 e3 96 26 3c e4 63 21 8f fa 63 6a b0 e2 16 c3 05 6a 0f 28 b3 1d 17 6e b3 61 f7 c7 34 2a 16 28 3e a4 1b a3 74 c7 e8 c2 0d e2 17 28 b7 09 8d 42 bb 8a 17 00 d7 f9 6f c0 0f ea eb 28 48 d1 d7 1b 41 db 62 24 b7 ed 82 e8 8c 24 62 35 5f 62 4a 97 4c 1d d0 28 a1 e2 8f 2a e1 e3 17 c0 c6 e4 eb d7 34 e2 d3 3c 34 2a e8 c3 9c 1d 17 5d bb 0a 10 49 4b 1d 4e 20 3e 97 eb 28 a1 1d 62 20 5f e2 83 d6 48 1d 4e 71 3e a7 07 cc 70 a7 eb 28 a3 1d ff 21 f6 e2 65 a3 f2 06 ff 8a b7 56 d4 2d
                                                                                                              Data Ascii: )/(,76NhrHv<?c<(b 3"nJ]U]=(Q .Vbk&<c!cjj(na4*(>t(Bo(HAb$$b5_bJL(*4<4*]IKN >(b _HNq>p(!eV-
                                                                                                              2023-09-03 10:10:58 UTC948INData Raw: 0a 55 48 b5 61 2f 48 ba 96 90 c0 8f 80 1b ed d6 ff 4c c8 a4 43 2f 6a 97 ec 36 a2 8d c3 18 71 97 69 d1 c0 29 10 f7 4b 3c 97 05 fc 17 f9 b1 a1 56 9a 42 a3 5b e2 9c 6d bf b1 41 7f 84 39 17 1b 48 c9 d4 5c a0 aa 63 68 bd aa 62 32 09 12 97 33 5c ea 12 96 7b 22 17 42 a5 bd fc 20 bb 5c a7 09 b6 ec fc dc 3c 26 62 20 34 45 41 c0 47 62 32 e8 9f f1 37 39 f3 f7 bb c6 f5 f7 9a 6e b5 e2 18 9f ff 1c 71 ab 4e be 13 5c ba 42 17 07 c3 e5 71 ef b7 e2 4b 28 f7 a2 94 55 bf 66 16 5d 36 e3 63 28 5c e7 d7 28 b5 91 77 2a 3c 2a 3c e6 66 1b 17 a3 60 88 37 03 66 b0 47 28 5f 26 a4 d5 48 b2 ff f3 61 ff b5 08 f0 e9 46 6b bc 8a 36 64 f7 ed 03 35 0a ae 18 19 54 e1 48 76 ec e0 4a 49 ad 61 fb 3c 16 02 0e 28 ab 9a 24 ed 3e a7 eb 7e b7 b5 7d 06 e4 69 ee c0 1c e0 b9 e8 e7 12 7d 08 f1 a4 7d 08
                                                                                                              Data Ascii: UHa/HLC/j6qi)K<VB[mA9H\chb23\{"B \<&b 4EAGb279nqN\BqK(Uf]6c(\(w*<*<f`7fG(_&HaFk6d5THvJIa<($>~}i}}
                                                                                                              2023-09-03 10:10:58 UTC952INData Raw: 82 7d 68 e7 0a da 08 cc 42 34 71 71 bb 06 16 e7 b6 1f c0 0c f2 16 c9 d5 32 07 40 bf 81 67 0c c4 32 36 59 e3 06 9e 55 87 2b ff bd 86 e6 37 08 95 27 87 13 82 1a 0a 08 97 6f da 48 bf e2 b6 04 fe fe 6f a5 b3 52 17 11 af 96 4e a3 b7 69 57 28 bb 4a 94 5d f1 84 92 e8 b7 9a 56 a5 f1 1f 94 d0 a7 e2 60 3a 3a a4 07 78 5f 70 35 5a 15 c7 18 ac 2e d7 14 d7 83 82 a7 7e 5f 2e 24 69 d2 10 17 a3 a7 e6 a7 de f7 72 af 24 e7 b4 13 c0 ae 73 1c 71 f1 09 84 a3 b5 1a f7 2f 5c 8a d6 ce b5 88 9f 10 5f 68 f7 1e ee 69 1a e9 b5 aa 9e 2c b9 a0 14 2b 71 92 10 61 1f 8a b7 27 47 f2 17 1a cf d3 a7 ea b4 d3 0f ca b6 97 04 d7 83 e4 ff 2e 36 a3 56 da b7 6b 0b 2e 5c f9 1f a3 b3 e4 86 2a 48 f7 4f 68 93 fb 6f 8b b0 de 11 48 b1 6b 48 28 bb d9 ec 5c a1 63 70 24 b5 e2 f7 3f 3e bd 13 a1 e8 ea 17 a1
                                                                                                              Data Ascii: }hB4qq2@g26YU+7'oHoRNiW(J]V`::x_p5Z.~_.$ir$sq/\_hi,+qa'G.6Vk.\*HOhoHkH(\cp$?>
                                                                                                              2023-09-03 10:10:58 UTC956INData Raw: 2a 94 c9 b7 e5 55 fb 55 69 df e9 4e a2 14 27 09 6e 1a 58 37 c7 24 68 78 67 c6 27 33 d8 56 30 ca a8 bb eb 80 c5 d6 27 ca 2a d7 14 ef b3 17 19 37 9f e4 68 b5 ea d7 2c 3f 26 52 9c 35 a9 13 28 4a 63 5c 68 9f e3 d4 0c 39 1a e8 d7 3f a7 a2 38 3a a7 87 78 37 5f d0 6d 13 c0 28 68 8c 1d a7 84 f7 e3 9a 6d b5 56 17 4b 13 b2 ff 58 49 1e 37 d7 d1 69 52 8c 37 a4 71 a1 97 e1 54 6b 5e 58 d7 36 3c 25 57 ab 5f 92 18 ac be 23 0c c0 b7 e1 18 ac 6d 1c e8 d7 ff d2 5f 27 33 1e d7 2e b5 e6 00 d4 b6 a2 2c c0 b4 96 33 27 01 e4 15 13 37 de 92 83 b3 e2 17 d6 93 af e5 eb 9e 1e 14 e9 d6 4a 9e 18 f2 52 fe d9 37 e0 d0 7f f1 62 17 16 e9 97 12 6e 71 a7 e6 08 48 88 37 a5 32 23 0b 42 b7 f2 47 c0 f2 60 56 1b bb 62 29 28 ea 97 1b 9a ea a4 d1 ad b5 99 17 2b 97 09 7e a2 e2 21 17 c3 d3 a4 2b 05
                                                                                                              Data Ascii: *UUiN'nX7$hxg'3V0'*7h,?&R5(Jc\h9?8:x7_m(hmVKXI7iR7qTk^X6<%W_#m_'3.,3'7JR7bnqH72#BG`Vb)(+~!+
                                                                                                              2023-09-03 10:10:58 UTC960INData Raw: 0b 5d 83 f5 71 1c aa b3 67 81 4d 96 d3 82 4a 96 c9 54 3e c2 a0 01 37 53 a1 01 2e d0 80 37 08 67 19 2f 5b ec 23 17 ce b4 09 3d 43 41 e8 fc 02 92 a1 12 62 f5 e7 66 6c b2 de 9c e8 4c 23 f1 2c 5f c8 be 31 74 af b7 eb 3a 96 11 f8 5c fa 34 c0 af e8 6f c0 af ff f1 30 c3 e0 e0 f6 36 62 18 6e c2 e6 94 4d 5f 20 ab e4 b8 66 96 18 d6 a5 62 0e 57 a4 17 46 be 43 2c 5c ba e2 0a a1 b4 69 52 28 57 6b 54 2c 5c ef 97 55 b7 18 17 5c b3 6b 24 c3 b4 e2 71 a1 84 69 6a e0 49 a7 5f da f0 a5 b7 5a 5c fd 33 27 1e c0 6c e8 96 84 9c 27 f4 a1 2c e0 b4 d2 72 c8 b6 97 39 4e 36 9f 17 2d d7 ea 05 38 8a c7 62 05 3c a7 17 e0 d1 61 6f 2a d9 97 34 24 3c 1a d6 16 d7 b8 92 5f 43 1d 9f d7 5c f1 77 2c e7 09 11 e9 b3 ef 07 40 d9 e2 1e d9 eb 4a 16 73 c2 22 1e d7 c2 5a ff 68 17 ae e7 28 73 5e 16 c9
                                                                                                              Data Ascii: ]qgMJT>7S.7g/[#=CAbflL#,_1t:\4o06bnM_ fbWFC,\iR(WkT,\U\k$qijI_Z\3'l',r9N6-8b<ao*4$<_C\w,@Js"Zh(s^
                                                                                                              2023-09-03 10:10:58 UTC964INData Raw: 32 9c a8 e2 f2 9c 2a 3c aa 03 98 bb c2 37 10 a8 69 d8 a8 83 e3 2b 28 f6 9e 1f 14 ed 9d 13 2c b7 c2 9f 29 f6 da 0e 5d 5a e1 87 77 16 b8 7d 29 48 92 13 96 b6 32 55 28 e4 b1 7d d7 e0 b4 17 79 e5 0a a0 ea 4c 1d 9c 28 7f 61 d3 0c 8c 29 9e 65 f7 16 62 3f 5f 51 45 e9 ba c8 32 19 a3 4a b7 28 3c e2 05 81 8e af 97 24 c4 ec 9f 37 5f 77 37 29 a7 88 35 c1 e9 42 1b 13 7c 9c 17 6d dd 02 24 fa ef 15 e6 28 34 1a 16 5a 8e 6f 56 20 b5 df 57 64 b7 95 04 c0 d4 c7 16 a8 b4 26 2c eb c3 fe d0 28 b5 2e f7 77 5c f3 47 c0 af be 16 38 8f 21 4e 5c be 25 17 f5 35 3f b7 1b 77 ea 9c 65 43 f2 27 6c 5c e1 37 12 8e bf ef 58 a2 da cc 8a b0 b0 6b ab d5 ef e5 22 e6 c2 6d e9 bd 22 e8 58 a3 b0 ff 20 57 e8 d7 22 87 67 d7 5c a4 70 6c d8 a7 f3 43 29 75 28 9c d8 5c ee ff de e6 63 f7 21 9d bb 9e 20
                                                                                                              Data Ascii: 2*<7i+(,)]Zw})H2U(}yL(a)eb?_QE2J(<$7_w7)5B|m$(4ZoV Wd&,(.w\G8!N\%5?weC'l\7Xk"m"X W"g\plC)u(\c!
                                                                                                              2023-09-03 10:10:58 UTC968INData Raw: 6f 53 2d 6b ea 07 30 f1 66 c5 68 98 b7 c3 ad b7 30 62 25 3c a7 cf a3 e7 ea 0f c3 b2 82 39 32 f5 68 15 28 b8 54 e7 1b 6c 69 d9 0b b7 2d 54 fb 54 23 f9 2b 3d e2 5b 1d 6b 66 ce 5d 55 69 17 f2 5c fa 18 9e 85 d1 d7 39 f6 e1 57 fb 57 a7 14 e9 c2 ea 17 6a 37 d8 17 5d 54 09 13 38 71 e0 17 6a 36 eb 5a d4 3e e2 47 30 3c 21 3c ea 40 3a 17 33 77 bd 34 eb e9 d1 da 68 ec 0a f9 b8 4c 1d c6 3f a7 fa 9c 65 bf e0 0f c9 2a 6b 5a fc b6 62 00 5d a8 0a 8c 11 4c 1d 06 4a 2a 25 17 3e 77 cc ff 87 37 f3 35 b6 84 22 fe e9 89 d9 e0 5c b7 3f 2c e7 c2 e6 2e 10 c3 b4 c2 c8 aa 65 0a 7b 09 ff 1b 29 a3 f2 30 b7 aa 7d 0a ab aa 6b 07 2d aa c1 d4 2a ec c2 08 77 84 2f 49 c0 b5 e1 75 35 37 a2 13 4e 34 da 17 a3 37 32 63 20 f5 a0 71 ab 57 e4 13 d0 e1 62 73 24 b8 55 19 4e b7 6b 1d 6a f5 a4 51 4e
                                                                                                              Data Ascii: oS-k0fh0b%<92h(Tli-TT#+=[kf]Ui\9WWj7]T8qj6Z>G0<!<@:3w4hL?e*kZb]LJ*%>w75"\?,.e{)0}k-*w/Iu57N472c qWbs$UNkjQN
                                                                                                              2023-09-03 10:10:58 UTC972INData Raw: 20 e7 07 b7 69 11 b1 3c 3a 3c f1 3c 62 5a 20 ac 33 9e 7d 47 56 13 64 5c f6 65 29 27 e0 9c e2 87 e9 0c 2a 7d 52 1d a3 66 b5 7d 14 e5 a2 44 c0 d4 f4 16 28 f7 c3 11 28 ca ee 94 e8 8b 61 d4 ec af 61 42 d8 07 6f a7 29 48 97 e7 f8 e4 0a 82 3d d7 83 cf 88 31 62 14 28 e0 e1 cf 3b 7d 88 2b 79 dd b1 86 26 9b 81 14 6e 77 ad 6f 2b f1 48 13 ad b4 be 93 2b bf 64 14 30 34 e1 01 db 37 e3 96 2b bf 63 14 30 34 21 55 c0 34 e1 1f 7f dd fa 95 2b 94 63 e6 29 60 69 df 54 9c 9d 37 3f 31 94 18 06 b0 cc 2c ff c8 17 15 0b 81 0d 98 06 33 cc c5 a7 99 67 39 92 e1 ca ff 30 4f 6f 39 0b 38 cc 94 c4 b7 d2 44 1b 6c b5 9c d0 8c 62 ec a1 ea 16 9e 75 4f d2 d5 18 0d c3 ec d7 85 71 83 8a 79 8a 12 1e 75 6e 86 6d f8 f6 9a 69 0c e2 94 d0 f1 b4 9e 65 4b 95 17 46 3c a5 07 13 74 9e 12 28 34 1a 1c 56
                                                                                                              Data Ascii: i<:<<bZ 3}GVd\e)'*}Rf}D((aaBo)H=1b(;}+y&nwo+H+d047+c04!U4+c)`iT7?1,3g90Oo98DlbuOqyunmieKF<t(4V
                                                                                                              2023-09-03 10:10:58 UTC976INData Raw: eb fe 67 f7 e7 57 24 36 86 37 a8 d3 68 07 aa d3 ed 56 24 bf 0b 46 e8 b1 e2 94 65 2b 1d 7d 2f ee 0b 55 2f 77 e0 7d 2f 5e dc 97 29 3e f2 6a 88 5c e7 d1 0d 41 61 d7 a8 78 84 2a 20 b7 94 a5 a8 ca f0 3f ac a1 94 b2 a8 b1 09 a1 ab 3d 9f 37 61 f7 21 1c a5 fd 1c 57 27 b3 96 ac a8 bb 49 9c f9 34 9f 15 8c 57 82 87 a1 a7 ed 93 9f b5 e1 57 1b af ba 2e 6d 03 94 17 5b 37 9f e0 2d cb e1 e9 a0 f2 15 9e e8 ac a7 bf 60 17 cb 07 c3 d6 88 1d 08 fd 61 ee 22 b7 ed 92 aa 4a 1d e8 c3 73 c3 f7 27 84 2b fc 35 15 c3 34 43 b7 2b 1d 27 00 1a 9a 64 8e e2 c7 a9 4e b2 03 28 b7 9d 95 24 91 c3 c9 c3 b2 5b 46 68 b5 c2 9e 65 2f 09 18 89 b2 ed 90 6e ee e2 0c ce b4 0e fe 62 b6 d9 52 0a 1f 63 39 27 31 b4 f7 38 5c e4 1f d7 fa 56 97 26 ff 62 2f 28 b7 96 e3 a5 f2 26 47 d7 c2 60 a3 68 db b2 ff 81
                                                                                                              Data Ascii: gW$67hV$Fe+}/U/w}/^)>j\Aax* ?=7a!W'I4WW.m[7-`a"Js'+54C+'dN($[Fhe/nbRc9'18\V&b/(&G`h
                                                                                                              2023-09-03 10:10:58 UTC980INData Raw: 15 cf 6a f0 27 c4 29 b6 02 51 ab 57 ea d6 c0 b4 15 9e 08 f0 8c ef ea ad 63 fd a8 87 41 a0 d8 a6 c2 4c a8 b3 fe e5 39 37 e2 e5 18 b7 b7 a6 38 65 a2 12 db 37 d1 a7 4b b8 13 42 c8 b7 00 67 28 6c 92 17 c8 c7 e2 c9 25 d6 f0 a9 b9 b1 12 07 cb b8 f2 03 5f c5 f7 67 2b 56 f0 e1 59 b7 92 4a 58 b5 0d 44 4d a5 82 28 58 68 13 07 c4 87 e2 fc 3c b8 b5 c7 27 75 32 18 2f 36 18 a6 28 b5 e4 64 4e 42 e6 b6 74 5f f3 1e e8 77 58 8d b1 2e 5f 07 29 27 ea 43 71 7a b2 16 cd e6 e3 c2 e8 a6 d7 a6 8b af f2 2a 8c c7 e2 97 29 6f 00 15 bd 87 e2 dc e8 be 05 f4 30 ef 1e 27 28 fd 2c 44 3f ef 42 0b 74 72 d2 17 ec e0 f2 00 d8 93 d0 10 2a a7 f5 ca 88 b0 5b 94 59 92 b2 11 d1 b8 b6 ef 92 47 e2 3e a9 90 00 ae 8c b0 2b d7 2c 4b 58 94 bc be f3 06 cf 0d 8c cc 1e 26 e3 de 78 98 92 eb 58 b0 b3 f3 08
                                                                                                              Data Ascii: j')QWcAL978e7KBg(l%_g+VYJXDM(Xh<'u2/6(dNBt_wX._)'Cqz*)o0'(,D?Btr*[YG>+,KX&xX
                                                                                                              2023-09-03 10:10:58 UTC984INData Raw: f2 71 a3 e3 62 17 a9 b7 28 17 2b d1 6b 03 0c 6e 62 3b 0c 3c 32 c6 d0 9c c2 05 20 d8 d7 c7 8a bc 3d e5 2d 48 43 77 20 d1 ed 79 f0 b6 aa 23 e8 bc 7a e4 a9 75 a6 15 88 c1 91 e3 68 b5 a2 04 2c 93 3f 13 0c 57 e2 63 20 93 ea ca e8 98 3e de f6 76 c7 b7 29 93 43 15 f6 7e c2 4c 4e b8 e2 05 2c 93 3b 7b 0c a7 61 1f ec a9 21 f7 1d 47 9d 64 03 f1 69 17 2d f7 e3 17 a8 c4 62 7a 3a d7 e7 6f c6 ae 9a 34 3c b6 76 05 04 b2 62 ff 29 37 f6 13 8a b1 95 3f 08 34 18 17 5d 94 a6 10 d8 c8 b4 62 a9 ad 43 12 40 17 e7 d4 4c b6 92 a8 49 b6 e2 16 68 8e e0 1f 08 29 e3 11 0d 56 42 d6 88 b1 72 57 27 34 9b 77 29 9e e6 3b 2d d7 83 11 a8 f3 2a 77 28 57 5a 47 13 1d 5a 51 e8 ac 1a 57 2c aa e6 1f d9 76 c2 69 e9 b8 b8 de 24 36 03 55 81 b7 92 97 19 36 1b 76 68 a0 f0 18 ab 25 22 17 88 c7 25 34 88
                                                                                                              Data Ascii: qb(+knb;<2 =-HCw y#zuh,?Wc >v)C~LN,;{a!Gdi-bz:o4<vb)7?4]bC@LIh)VBrW'4w);-*w(WZGZQW,vi$6U6vh%"%4
                                                                                                              2023-09-03 10:10:58 UTC988INData Raw: 6a f7 ab 55 e2 11 00 9a d2 d7 29 b7 6f 12 28 fc f8 6f e9 55 b6 12 2b 77 83 4e 18 b3 be 96 3b ba 48 4f 1b b3 01 c7 2a cf 82 78 3c 57 bc bb 38 6b e2 16 38 66 bb 77 16 eb 22 15 c0 9f d7 07 eb b2 1e 67 29 77 27 66 29 d1 bb 76 49 c7 4e 3f 38 c7 e2 47 a1 a7 36 4f 30 e7 eb c4 e8 b7 18 97 2a b7 77 58 7a 38 23 15 98 24 70 98 05 97 a1 13 08 00 5a 17 4e b8 ba 22 28 e4 f8 6f 28 d1 ed 4e c0 45 ed 07 eb 17 10 18 70 ef ea 17 48 78 e2 77 02 4b e2 77 cb b7 62 e2 28 9b 8a 1f 78 45 ed 4b c3 b7 ee cb 28 e7 aa 8d 38 b7 66 e5 28 97 e2 df 70 68 e2 11 22 7a e2 11 e3 b7 e4 d9 4e b8 f7 11 de b6 ec 17 2e 56 84 18 00 73 e2 d4 57 9b 84 d6 c0 b3 84 17 15 4a ee 62 21 45 ed 4e a4 b2 62 17 fe b7 2a 07 35 c7 e2 07 a5 b7 c2 cf 28 e5 e2 14 71 aa 9a 16 30 b7 84 18 ed 77 e1 32 d8 c8 ea 17 28
                                                                                                              Data Ascii: jU)o(oU+wN;HO*x<W8k8fw"g)w'f)vIN?8G6O0*wXz8#$pZN"(o(NEpHxwKwb(xEK(8f(ph"zN.VsWJb!ENb*5(q0w2(
                                                                                                              2023-09-03 10:10:58 UTC992INData Raw: d0 97 23 ff bb 4e 5c 37 f6 5f 5c bb aa 63 2d 97 e1 17 75 74 88 15 c3 b5 88 13 08 ef bf d4 90 b7 82 9b 75 74 e3 b5 af d1 67 c5 a3 7f 97 0a 3f 85 b1 97 3f a7 ce 1f 88 34 15 cf 33 d7 22 94 c8 27 e7 17 2a 37 e0 ce 38 59 3e 4a 20 45 c7 9c e9 cd 50 1b 9b b6 02 94 09 b2 53 17 0d 97 e8 03 d7 b2 53 9d 75 a6 ee 13 ad 77 e2 6b 3b 34 1a 10 57 b9 c9 1e f8 bc 9a 12 88 b7 9c 14 42 a8 a6 4f eb 96 ee 1d 54 bc 83 17 38 a1 9d 52 24 b7 e1 1b 38 b5 b4 40 5f b7 ef 9c 64 93 f2 7c e8 bd e2 9a 5c bf fe fc 2d 09 2a 1f 6f ab 9a d6 29 3c 1a b2 8d 97 84 b2 77 e9 21 f7 29 bf 69 17 7c 93 ee 14 e1 dd e1 4f 38 64 02 c4 ca b7 e3 13 0b 67 e2 e0 f8 94 e3 1c f8 3e f3 12 ca a7 af 27 3f bb b4 24 fa e0 e2 9c 55 bf a0 1e 7f a7 61 17 d1 ba 69 50 38 b8 6d 05 39 77 eb 18 ac 4d 22 1b ad 7e ed 13 a4
                                                                                                              Data Ascii: #N\7_\c-ututg??43"'*78Y>J EPSSuwk;4WBOT8R$8@_d|\-*o)<w!)i|O8dg>'?$UaiP8m9wM"~
                                                                                                              2023-09-03 10:10:58 UTC996INData Raw: 52 d2 19 bf b2 27 20 45 ed 4f e8 be 84 11 30 6a e7 87 68 b6 32 11 ea aa 92 e2 a8 b7 e4 77 2a aa 83 15 08 b5 c2 07 0a b5 63 d7 08 e6 b3 ce c6 e1 b5 a7 0c bd 5c 46 62 e1 81 5d 5e b4 1e e8 28 3c 1a 9c 6d b9 84 32 d8 b7 9d 71 15 47 9d 4e 71 c2 e4 7f a8 92 61 4f 67 f7 e2 17 60 b7 bb 4e 5c fd aa 63 11 ff e3 47 29 e0 96 36 f4 b2 4a 74 0e ae 14 34 7a 83 88 02 d8 fb bd 29 21 45 ae fc 60 25 e1 7d 3d 5f 7e 15 15 35 ef fc 1f e1 b5 ff 38 f4 b2 11 98 b5 3b f7 c3 90 32 17 2a 36 31 17 c3 ac 69 52 24 92 13 9a 2b 87 bb 47 0a e1 b5 9e 6d 4f 0a 93 cd b5 23 16 d0 ee bb 48 08 9b 84 db 21 b7 14 0a 82 ee 1d 0a d3 aa 66 ad 28 93 84 94 c8 c8 84 94 d0 b7 9d 9a 4c 93 ea 18 ad ce e2 4e 28 b7 09 17 db b8 9c 17 6c 93 e6 71 27 9f f7 a7 00 cf f8 6f 28 ab 2a 17 24 4f 84 17 27 c4 32 23 4e
                                                                                                              Data Ascii: R' EO0jh2w*c\Fb]^(<m2qGNqaOg`N\cG)6Jt4z)!E`%}=_~58;2*61iR$+GmO#H!f(LN(lq'o(*$O'2#N
                                                                                                              2023-09-03 10:10:58 UTC1000INData Raw: 3f cf f3 b7 cf 9d 19 ab 9a d4 f5 6f 23 37 21 bc 3f cf f1 5c c6 1e 68 b6 68 f9 68 b6 15 55 29 5e 02 e3 49 b2 a2 9d e5 5c e2 ff e1 37 ea fe 36 5c 02 16 49 a2 e3 17 c8 c4 63 d3 18 b7 1f e8 d7 e4 79 ce 95 eb e3 36 25 34 df 17 d8 ac 9a 17 28 c3 f6 ff 4f 44 1d e8 a8 f3 6f 2f a8 b4 e1 ff b6 17 fb 4c a8 7e 21 ce e1 6a 77 6d 88 b3 83 f7 28 e2 60 fc f5 19 e5 92 2f ac 6a ff eb 45 67 10 29 37 47 d6 28 8f 1f ff 72 d4 ea 34 20 3e e5 e8 5d 77 ee e8 5d bf 0a a3 88 cd c2 21 28 48 97 03 d7 c2 f2 ff 8e 30 41 16 2c bc a1 1e 2a 71 67 66 e9 97 96 ff e4 17 e9 ff c8 85 03 1e eb bc 1c 17 ab 8a 52 53 34 cf e2 62 00 f8 3f 82 a9 bd 68 95 05 bd 22 17 5c ad de e8 5c ec de e9 2c c3 dd 77 29 84 ed a9 e8 3e 76 92 5a f6 f2 a5 69 8a 69 92 99 b2 e2 71 ab 57 c2 62 30 2c 3d 75 c8 36 e2 63 27
                                                                                                              Data Ascii: ?o#7!?\hhhU)^I\76\Icy6%4(ODo/L~!jwm(`/jEg)7G(r4 >]w]!(H0A,*qgfRS4b?h"\\,w)>vZiiqWb0,=u6c'
                                                                                                              2023-09-03 10:10:58 UTC1004INData Raw: 61 fb 38 d1 ed 04 38 f3 c6 13 f5 b7 ee 94 ec a7 ce d4 76 b7 98 16 a2 70 f9 85 ee 4a ef 1e ba 0f e2 0d 26 25 84 18 3a b2 e2 ef 2b ac 9a 71 27 d9 2b 16 28 fb 22 71 27 c4 13 3a 4e 7f ed 41 e9 b5 d5 fe ac b6 a3 16 79 17 61 ee 28 c3 f7 16 04 5f e2 3b e1 b7 ca 12 d8 b7 e5 fe 4d b7 fc 16 3c a4 e3 1b 29 8a 0b 43 2a a7 92 f6 6c e7 84 18 71 51 e2 83 ec b3 76 b7 28 f7 e2 17 03 67 cf 67 14 f7 e2 17 23 67 63 ed 28 9f 62 97 27 35 0d e1 d7 48 df 16 2d b7 90 37 a9 7e 62 e8 29 b7 c7 17 6a 76 e2 57 d8 9a f3 44 4c 93 a0 13 28 9f 36 14 a9 55 63 3f a9 a7 08 e7 17 b7 e2 0f ed 76 e1 37 1b 75 c7 17 a8 34 93 92 05 97 1d e8 d7 5e a9 17 2a 3a 46 1d 0c 37 ce 17 2c b4 72 42 a3 5b c2 46 79 6a a7 1f 28 b5 fe 33 28 5f 23 af d7 48 4a 87 71 bf bb 62 60 b1 eb dd 02 b7 e2 17 f4 ea ea 4e 71
                                                                                                              Data Ascii: a88vpJ&%:+q'+("q':NAya(_;M<)C*lqQv(gg#gc(b'5H-7~b)jvWDL(6Uc?v7u4^*:F7,rB[Fyj(3(_#HJqb`Nq
                                                                                                              2023-09-03 10:10:58 UTC1008INData Raw: f6 0e c8 c6 0b 8a 89 b5 a0 15 a3 f7 f2 07 a1 b6 0b 9a 08 b6 23 f0 2c 87 e1 ec c3 70 62 12 08 b6 6b 83 2c b8 0e b5 2b a3 6b 93 27 47 e3 96 73 da 61 f8 28 c3 b7 58 28 c3 a5 58 5c 8e ad 63 03 35 ad 16 72 c3 ec 58 5d fc c3 1f f2 36 00 72 68 f5 e3 55 4e 82 a0 16 8a d1 54 3d 6a b6 e0 70 37 f5 e3 75 4f a3 a0 16 35 75 85 1e 6a b6 c3 7f 68 aa fa 9e a9 31 22 37 29 f6 c5 9a 61 b7 47 37 1a 1d ea 77 32 c2 02 17 77 d7 e2 5a 48 b7 c8 9b 48 b7 67 77 28 a5 02 15 28 b6 e2 10 2a b4 e0 14 2f b0 e5 17 2c b3 e7 11 2f b1 e5 14 2c b3 e4 95 b3 bf 61 ff 6b c3 66 29 60 96 9e 58 ab 5f c2 56 10 f7 f0 5f 5c b3 d0 d7 c8 d6 a7 a7 24 70 e2 5f cb c1 a3 16 6e f6 e3 17 1b 3c af 1b 1b 77 db 52 28 a7 ed 83 e8 3a a6 17 6e b7 6b 16 c3 97 61 6a 38 b7 a3 37 a7 ca f2 15 5c bc c0 12 03 fc 41 02 69
                                                                                                              Data Ascii: #,pbk,+k'Gsa(X(X\c5rX]6rhUNT=jp7uO5ujh1"7)aG7w2wZHHgw((*/,/,akf)`X_V_\$p_n<wR(:nkaj87\Ai
                                                                                                              2023-09-03 10:10:58 UTC1012INData Raw: 12 17 d7 48 e5 17 5d b7 e5 94 54 93 e6 17 5c b3 43 f7 95 74 d1 d7 eb 77 e8 1f 18 c5 a2 e7 57 94 2a 2c e0 d2 e0 18 37 d9 e0 66 29 3e e6 08 2a 65 f5 ef a9 5b f8 bb f2 a0 4a c7 28 c6 f5 1f 7f 6c e2 f4 a3 f1 c2 9c 20 84 ac 1f 38 84 30 e7 e8 86 ea 9c 66 b5 f6 07 29 76 03 15 1b bf 6b 57 7c 93 b6 94 c9 ab d3 16 08 37 69 0e e9 5c e7 96 cb a7 e4 97 28 3a 99 ad ab 48 fc d7 29 97 ba 18 af 23 e4 67 45 01 65 17 8d 92 fb 6f d7 93 67 6a 29 d7 e2 2e 7e bb 69 4e 3c 3c e2 56 38 3e be 33 3c 3c bb 15 18 d7 e2 0f a3 ee d6 9e 6c 95 c6 06 29 ab 96 2b 68 a2 f6 47 2c 5f a0 26 ac 73 ea 92 e8 0d e3 b7 20 37 96 1e 09 e3 c6 03 fd 37 f8 07 19 a0 fe 26 28 5f 60 b5 39 b5 e7 d5 29 ab 22 16 30 b7 61 e8 2f f7 95 2e d7 93 5f d2 a8 b1 69 17 29 92 dd 17 d6 48 61 df 00 97 09 33 98 b7 bd a5 28
                                                                                                              Data Ascii: H]T\CtwW*,7f)>*e[J(l 80f)vkW|7i\(:H)#gEeogj).~iN<<V8>3<<l)+hG,_&s 77&(_`9)"0a/._i)Ha3(
                                                                                                              2023-09-03 10:10:58 UTC1016INData Raw: 81 17 2a 41 a7 37 c0 b5 88 15 92 16 9d 48 5d f7 f3 92 7d 47 96 1b e8 bd b5 56 68 b3 eb 69 2c 5c 57 d7 2b b3 26 62 09 77 ef 1f 5c ac 02 15 69 b0 ef d4 25 bf e2 1a cc ba ea fc a6 6a e2 52 f4 6e b7 eb d7 c2 1e 5f c0 55 1e 95 23 c3 de d7 2c 6a 62 cf 21 ef 82 ce 6d 4b a2 16 40 6e ba 47 c9 b1 82 f7 66 75 e2 ec bd 74 e2 e9 eb b7 15 50 30 5e 23 57 06 b2 23 07 2b 57 ed ca 2d cb d6 0b 28 cf 3b d7 f1 57 3a cd f7 3f 02 ce c6 36 50 1e f0 65 60 af a4 c3 f6 76 2a 96 e0 03 f0 6e 21 ad a8 ba 09 13 f5 6e 3f cf 28 f8 62 fc 2a 6a 3a ce 2d cf 62 10 99 d6 e1 ca 2d 33 c2 16 69 b2 ef 72 21 b2 e3 1f 32 54 e4 12 52 a1 3b 12 5e c3 a6 12 e9 bf e5 b6 2f 97 b6 77 37 a7 e2 62 7b 34 9f fb 28 c3 af 5f f4 ba 6e 37 2c 3c 24 56 1b 8d 81 57 34 b7 f4 1e 50 bb 23 01 c8 9a eb b3 50 b3 03 16 70
                                                                                                              Data Ascii: *A7H]}GVhi,\W+&bw\i%jRn_U#,jb!mK@nGfutP0^#W#+W-(;W:?6Pe`v*n!n?(b*j:-b-3ir!2TR;^/w7b{4(_n7,<$VW4P#Pp
                                                                                                              2023-09-03 10:10:58 UTC1020INData Raw: e8 1d 3a e7 21 13 12 97 83 1b 28 de e2 97 4b b7 90 17 47 b7 91 77 28 b7 84 17 5c b7 cc 17 7e b7 c2 54 28 8f e2 27 08 b6 a1 17 20 e5 e2 43 c8 b7 8f 17 49 b7 40 79 08 b2 84 17 4d 57 e6 63 c8 b1 60 40 88 b6 8c 17 7b b7 9a 77 28 bd be f7 29 eb cc 15 28 b7 a5 72 60 c3 b1 6e 28 8e 8f 40 88 cd 8d 07 5f c4 a6 7e a9 04 8d 65 51 73 b5 17 08 bd 91 17 5e 95 ed 34 25 af 86 17 44 97 e2 f6 20 b7 e2 47 28 f0 ad 45 7c 8f d2 39 4c f7 8e 7b 28 fa b1 54 48 83 87 12 4a b6 a4 d7 20 f6 81 63 6b c3 2e 6f 7b 57 ea d7 1d e4 96 76 84 17 eb 17 28 b7 89 72 5a d9 87 7b 24 84 d0 15 2d b7 e2 39 45 de 9a 57 4b c5 96 17 6d d9 a3 b8 78 be 03 3b 4d c5 02 15 63 f2 b0 59 6c f2 ae f7 2c f3 ae 5b c9 b3 a6 d5 4d 5c e1 51 44 c4 a4 f7 25 56 e2 97 7b d2 96 41 49 db 97 75 29 04 a2 0e 4e b6 a3 7b a8
                                                                                                              Data Ascii: :!(KGw(\~T(' CI@yMWc`@{w()(r`n(@_~eQs^4%D G(E|9L{(THJ ck.o{Wv(rZ{$-9EWKmx;McYl,[M\QD%V{AIu)N{
                                                                                                              2023-09-03 10:10:58 UTC1024INData Raw: 66 10 28 97 c2 55 49 c4 87 13 21 f6 90 2f 5a d6 9b 57 2d 7e e6 90 23 97 83 d7 5c 97 ca 17 08 e3 e2 31 24 a6 a0 77 a9 d9 8e 37 5b c3 a2 28 4b bf c2 63 40 75 db 70 5d d6 90 17 4c 90 e2 77 45 d6 8c 76 32 d0 62 23 5e b7 c4 17 39 d4 8d 67 aa ce e2 16 46 c4 96 65 5d b5 e6 81 41 37 d7 13 03 d7 26 1f 5e d5 23 08 37 ee e8 d0 22 6d f1 13 62 f7 cc 72 50 de 32 63 08 d3 87 51 21 d1 22 17 eb a6 e3 d2 20 de 8c 7e 5c de 83 7b a4 de 98 d7 4e f3 e5 77 4d df 67 3a d7 29 c6 df 22 ad cc da 6b 7f c6 dc 1f 79 af c3 3b 77 92 7b 49 d4 87 7a 28 44 62 05 29 76 62 4c 75 97 81 7b 47 c4 ed 17 d1 74 f3 da 2f 1f e1 77 47 da 8c 95 41 17 86 7b 44 c4 8b 70 c9 89 81 32 20 56 a0 79 4d c0 e3 16 4c 8c 94 f7 4e c3 83 75 44 96 c2 d0 38 b1 eb 18 43 b3 02 16 e9 ed 83 18 6d ff e2 77 30 c2 86 63 28
                                                                                                              Data Ascii: f(UI!/ZW-~#\1$w7[(Kc@up]LwEv2b#^9gFe]A7&^#7"mbrP2cQ!" ~\{NwMg:)"ky;w{Iz(Db)vbLu{Gt/wGA{Dp2 VyMLNuD8Cmw0c(
                                                                                                              2023-09-03 10:10:58 UTC1028INData Raw: 81 e7 0f 24 dc c5 9a 09 62 28 ef 5e 49 c1 fa 76 12 0b 28 c0 c8 ab 61 44 5c 28 9a 97 47 84 46 90 c6 e7 32 57 59 17 1a 74 d1 a8 17 cd 45 b5 28 a5 1e 20 f1 8b e2 4c a5 b7 44 29 5c 08 dd 12 7e 9a ea 56 41 63 12 32 eb 52 f9 ab 28 03 5d 28 2f d7 50 53 7c b5 80 e7 21 a9 ef 80 13 42 5d 97 17 e4 f3 88 a0 99 6b e7 0e b7 b6 11 7a 48 c8 d7 17 9e e2 a6 7a 73 04 8e fb 8b e2 17 1a 57 1a 93 43 77 dd 3b 08 1b c7 cf f1 3c 12 19 5a 49 e2 c6 26 1b 22 28 3c e4 a1 17 3c 88 e8 ca 14 b7 aa 89 28 59 7e fb e8 88 b8 6f 4f b7 2e 71 cd 41 de 17 d8 b1 e2 77 07 9a 23 28 20 40 1a 1f a0 44 c1 e7 35 69 6b 20 ee b7 8f d6 17 70 95 11 a9 1b e0 1a d8 92 04 95 ae d6 4c d6 a8 88 bd 35 c8 f4 22 e9 d8 b0 e2 7b 70 e9 e3 f8 e9 88 6c 17 87 2b a2 12 81 4e de 17 28 27 99 c7 8d 98 20 28 0c b7 4a 2f 30
                                                                                                              Data Ascii: $b(^Iv(aD\(GF2WYtE( LD)\~VAc2R(](/PS|!B]kzHzsWCw;<ZI&"(<<(Y~oO.qAw#( @D5ik pL5"{pl+N(' (J/0
                                                                                                              2023-09-03 10:10:58 UTC1032INData Raw: 0c 28 d4 0e a2 da 61 62 0c 28 42 af c2 e6 7c 7b 0c 28 9b b4 e1 27 14 74 0c 28 37 85 ea 7d d7 0e 0c 28 e9 c7 4b 69 b6 07 0c 28 3f 9b 5b 5b 31 10 0c 28 68 50 bd a5 47 2a 0c 28 1f 16 fb 9a 89 24 0c 28 b7 90 51 ae 86 3e 0c 28 bb e1 a5 03 bf c8 0c 28 cf f3 de 6f 72 c2 0c 28 48 eb a2 d7 d0 dd 0c 28 01 ea a5 d1 59 d7 0c 28 23 fb 65 74 ed e2 0c 28 86 fd 97 67 db fd 0c 28 6b ee 20 d3 d3 88 0c 28 c3 b7 ba 20 f6 83 0c 28 33 51 b6 89 b2 9e 0c 28 63 f5 eb d8 18 a9 0c 28 0e f3 11 8a 88 a5 0c 28 44 e2 59 c9 c1 b1 0c 28 9f f2 d2 73 24 4c 0f 28 63 ee a1 17 20 58 0f 28 d1 8d e6 93 f4 55 0f 28 68 67 7e a8 a1 61 0f 28 b7 59 ae 95 27 7d 0f 28 0b 46 87 8d 45 0a 0f 28 37 9a a4 c2 8b 07 0f 28 db f3 b6 e8 99 14 0f 28 e6 e0 18 f4 bf 21 0f 28 02 ba 43 5a 7d 3e 0f 28 e4 cd 48 12 c2
                                                                                                              Data Ascii: (ab(B|{('t(7}(Ki(?[[1(hPG*($(Q>((or(H(Y(#et(g(k ( (3Q(c((DY(s$L(c X(U(hg~a(Y'}(FE(7((!(CZ}>(H
                                                                                                              2023-09-03 10:10:58 UTC1036INData Raw: a0 10 6a 88 10 5e 68 88 d3 94 16 88 59 a5 14 88 aa cf 12 88 69 e4 10 88 d0 13 1f 88 04 1e 1d 88 a8 13 1b 88 19 e5 18 88 6d c2 06 88 71 bc 04 88 6f 63 02 88 1b 38 00 88 ab ca 0d 88 06 6c 0b 88 c3 1c 09 88 ae 9d 36 88 7f ef 33 88 dc 42 31 88 dc 88 3e 88 7b c2 3b 88 ce e0 38 88 56 15 26 88 28 e1 22 88 38 c6 2f 88 fe 85 2c 88 68 22 29 88 4a 64 d3 89 43 2f dc 89 2f a4 c4 89 07 ca cc 89 a5 b9 f4 89 6d 0d fc 89 f2 01 e3 89 ea 86 e9 89 96 60 9f 89 a5 b8 84 89 94 02 89 89 01 6f bc 89 01 87 ae 89 2d c5 45 89 ca 72 61 89 53 59 34 89 4e c0 9c 8a ae f8 06 03 3e 18 e1 88 e2 17 28 b7 e2 17 28 b7 cc aa 93 84 39 18 61 77 e2 17 28 b7 e2 17 28 b7 cc aa 93 04 39 18 61 f7 e2 17 28 b7 e2 17 28 b7 0b b5 a3 99 58 ff be 88 d1 24 1b 84 d1 24 9b 88 25 66 34 70 93 0b b7 88 b7 42 7d
                                                                                                              Data Ascii: j^hYimqoc8l63B1>{;8V&("8/,h")JdC//m`o-EraSY4N>((9aw((9a((X$$%f4pB}
                                                                                                              2023-09-03 10:10:58 UTC1040INData Raw: 0d 28 da ce 35 03 a7 11 f8 2a 28 f3 95 a0 4a 50 0d 28 d4 9f ce 6f 39 d9 0f 2b 28 8b c0 0c 79 98 12 28 e8 48 23 66 d4 c6 cb 2a 28 5e 6e 78 74 db 12 28 f6 9e 19 b2 cd e3 c4 2a 28 b7 d5 76 da 1d 12 28 f6 a7 64 02 64 b2 1a 2b 28 61 dd 6b 1e 5c 12 28 d5 07 67 8a 93 58 0d 28 0b 38 a6 4d 11 58 0d 28 ed 61 38 04 9d 59 0d 28 b0 32 cd dd 06 59 0d 28 16 81 cb 6a 8e 5a 0d 28 04 97 4c 3b 34 5a 0d 28 bc a0 46 cf a7 5b 0d 28 65 3a 12 97 29 5b 0d 28 9e 39 9a 32 59 5c 0d 28 b7 72 c2 d1 f6 5d 0d 28 07 cf 2f 75 62 5d 0d 28 e0 3f 80 ec 9b 5e 0d 28 c5 c2 21 98 33 5e 0d 28 00 ed 31 08 a9 5f 0d 28 c4 5c 96 bc cc 50 0d 28 53 ca 68 25 6e 50 0d 28 e1 4b 17 a3 8d 51 0d 28 77 44 7a 25 2b 51 0d 28 16 31 b6 bc 76 52 0d 28 ea c2 eb 08 90 53 0d 28 a9 aa 7a 9a 27 53 0d 28 1c c3 02 e1 4c
                                                                                                              Data Ascii: (5*(JP(o9+(y(H#f*(^nxt(*(v(dd+(ak\(gX(8MX(a8Y(2Y(jZ(L;4Z(F[(e:)[(92Y\(r](/ub](?^(!3^(1_(\P(Sh%nP(KQ(wDz%+Q(1vR(S(z'S(L
                                                                                                              2023-09-03 10:10:58 UTC1044INData Raw: 42 13 50 88 59 75 41 82 f2 81 53 88 a7 60 9f 83 f2 2c 57 88 fc 86 a5 82 62 6d a9 88 36 0e f7 83 02 75 ab 88 e3 79 ea 83 72 40 ad 88 4e 68 d0 83 52 4e af 88 b9 44 cd 82 62 7d a1 88 f8 87 ea 84 42 9c a3 88 e4 fd e6 82 42 a9 a5 88 31 75 b6 82 22 12 b8 88 62 a2 ef 82 92 74 ba 88 5c d2 b1 82 32 cd bc 88 14 d0 52 82 52 78 bf 88 a1 ad b9 82 12 31 b2 88 47 4a fa 82 12 11 b5 88 48 f5 91 82 b2 0f 88 88 27 2f 6f 82 c2 70 8b 88 e9 d3 2f 82 a2 12 8f 88 24 f7 c4 82 b2 18 83 88 f4 ed 97 82 02 af 87 88 ac 53 ee 83 82 65 9d 88 a4 de b5 82 72 a9 95 88 3f 6a 57 88 29 6e 57 88 4b 62 57 88 94 66 57 88 d6 7a 57 88 03 7f 57 88 9d 73 57 88 ee 77 57 88 6b 4c 57 88 14 41 57 88 b1 45 57 88 42 5a 57 88 3e 5f 57 88 eb 53 57 88 c7 28 57 88 d0 2d 57 88 cc 22 57 88 f8 27 57 88 17 3d 57
                                                                                                              Data Ascii: BPYuAS`,Wbm6uyr@NhRNDb}BB1u"bt\2RRx1GJH'/op/$Ser?jW)nWKbWfWzWWsWwWkLWAWEWBZW>_WSW(W-W"W'W=W
                                                                                                              2023-09-03 10:10:58 UTC1048INData Raw: 24 2b 28 48 cf 10 d5 4b 46 28 f8 8f 0e 4c f0 e1 2c 2b 28 8c 18 b2 a1 4b 47 28 d7 2b 9c f0 5e 12 54 2b a8 62 c5 58 23 4b 44 28 58 4d 23 7d 6e 33 5f 2b 28 6d d2 93 a9 4c 45 28 4a ba 03 37 da 4b 56 2b a8 cd 53 d1 c3 4d 4a 28 87 26 9b 99 96 82 5f 2b a8 33 8b 8f 61 4d 4b 28 84 47 98 87 0a 64 25 2b 28 63 df 6c b2 4e 48 28 d9 e1 17 c8 c2 03 55 2b 28 73 db e6 f5 4f 49 28 a8 62 56 0b 48 50 22 2b 28 16 72 6b 3b 4f 4e 28 2e d8 bb 70 2d 69 2f 2b a8 af 7d 88 12 40 4f 28 32 cd 3d 46 5a da 8d 2b a8 13 0e cb 7a 41 4c 28 7e ab 46 2c ed 4d 24 2b a8 4a ce a0 73 42 4d 28 c8 21 de 4e 9e c6 28 2b a8 e5 ff b0 b6 4e 52 28 00 f8 e6 4f 56 cc 21 2b 68 9a ea a8 45 4f 53 28 09 2d f3 50 fc 69 5a 2b a8 fd 68 26 31 40 50 28 18 80 0d b5 57 b5 58 2b a8 e2 9e 19 b7 42 51 28 c9 c0 43 2f 3b
                                                                                                              Data Ascii: $+(HKF(L,+(KG(+^T+bX#KD(XM#}n3_+(mLE(J7KV+SMJ(&_+3aMK(Gd%+(clNH(U+(sOI(bVHP"+(rk;ON(.p-i/+}@O(2=FZ+zAL(~F,M$+JsBM(!N(+NR(OV!+hEOS(-PiZ+h&1@P(WX+BQ(C/;
                                                                                                              2023-09-03 10:10:58 UTC1052INData Raw: e2 d0 46 ae 5e 8c d0 88 8c 17 6f 7a 82 e9 b7 4f dd 36 28 86 e0 12 ce 12 1a 28 be b7 36 a8 01 4b 4e ef 17 bc e2 cc 82 e2 ac a4 d0 88 c1 17 8f 07 45 ed 90 4f dd 7b 08 62 37 48 31 09 12 67 48 fc e2 2b 96 75 1a 28 59 ae 6f 17 51 4e 24 ef 17 95 d1 27 28 26 3a dd d0 88 52 d2 2c b7 28 71 e6 4f dd c5 46 e1 e2 b1 85 66 1a 28 7b 37 de 17 11 02 36 ef 17 98 d6 46 28 de 66 c0 d0 88 16 3f 48 b7 c7 36 f2 4f dd 9e c1 e8 e2 99 b8 6b 1a 28 49 b8 c9 17 31 60 3c ef 17 3f ed d9 c8 1e 1a f7 d0 88 17 78 52 ee 32 4d 2a e2 e0 17 fd 08 38 18 e1 88 e2 7f 09 15 d1 da e4 fb dc 07 83 1d 48 a9 e8 eb 9d 17 28 b9 1a 27 28 b8 e2 18 28 47 dd 26 45 b7 8f 00 06 0e 91 a8 04 03 c2 3e 94 11 f5 ae d9 b2 02 0f 2c 90 dc 63 47 47 dd ec 41 a3 e2 16 2e 1a 71 a8 23 11 8b 07 14 0f 1a df d9 b6 22 0e 45
                                                                                                              Data Ascii: F^ozO6((6KNEO{b7H1gH+u(YoQN$'(&:R,(qOFf({76F(f?H6Ok(I1`<?xR2M*8H('((G&E>,cGGA.q#"E
                                                                                                              2023-09-03 10:10:58 UTC1056INData Raw: 83 c3 17 70 2f 2c ab b3 af 48 e8 ac a2 07 bb aa ff 17 fd 88 6c 8b 25 15 18 a7 28 82 df 17 d8 28 26 0a f8 b7 37 28 fb e9 18 9b 83 f7 e2 30 15 b7 1a 5b 0c af 67 17 fe 88 fb e6 a3 4f cd 65 28 9f df 17 20 6b e2 0f 14 b7 35 28 e8 c1 b6 e0 f3 97 e0 24 c8 a6 46 28 a0 5e 35 28 68 3e 10 54 4f 4e 4d f7 35 87 e2 9e a2 64 7a cf 17 e0 cd 07 36 b0 84 e1 c8 94 82 14 00 b7 e6 5d f1 88 a6 7c a4 07 e6 ab cf 57 f5 7f 97 43 c1 e6 28 6e dd 08 68 45 f7 37 a1 b5 d4 f7 09 6c 49 eb b1 6d dd 17 39 14 65 48 b4 5f f3 2a 28 b7 6a 03 54 20 a6 cc 17 f7 39 31 9d 88 d6 7d c8 86 fa 17 0f 29 2f fd f3 88 b3 8c 08 30 39 79 a2 91 02 18 93 61 e2 a0 ba 6b dd d5 44 30 1d 1f b7 49 f2 f7 2f 74 72 19 1e b7 3f 28 fe b8 a6 4f f3 9b e0 23 c8 8a 03 13 82 63 3f 28 a8 4a f8 e7 05 e6 3a 25 c8 be e2 6f 4a
                                                                                                              Data Ascii: p/,Hl%((&7(0[gOe( k5($F(^5(h>TONM5dz6]|WC(nhE7lIm9eH_*(jT 91})/09yakD0I/tr?(O#c?(J:%oJ
                                                                                                              2023-09-03 10:10:58 UTC1060INData Raw: 46 15 69 f7 e2 fd 17 6e d1 07 bd f7 6c fb c1 88 78 8e 29 b7 0b 17 17 57 0b c1 d4 07 aa fe 28 88 18 0f b4 38 23 ee c0 b7 dd bd db dc ed ae 84 5f 92 28 30 31 83 57 28 57 e2 15 28 5f e2 28 dc b2 9f 56 77 67 05 16 c8 dd 9a 96 64 3d 05 28 6e b7 f5 4a 5c 66 a7 f0 17 c7 e2 96 23 eb 02 15 cf 88 f5 17 44 76 f4 7b e9 51 dd 00 28 df 63 01 40 36 04 28 4c b7 c3 1c 71 7f a0 f1 17 b1 e2 01 70 d7 63 12 ce 88 b5 17 38 24 c9 9f e1 52 dd fa a8 ef 63 27 fa 39 07 28 cb d3 e2 f2 17 a2 1a f5 c2 b0 ff 17 cd 88 db 12 07 10 02 f2 28 53 dd 4c 97 e5 42 c1 87 b7 06 28 53 a3 4c 50 c9 cd e2 f3 17 4c 3b 75 4d 4f a4 1f cc 88 f6 15 28 53 dd 15 81 b7 06 ab 04 55 01 28 3c 8c f2 a6 3b 8c 53 f7 28 8f 63 04 28 8f 63 f4 17 76 9a 3c d3 b7 fe 45 cb 88 5d 07 03 fd e2 f4 0b 54 dd 7f 07 16 5f 17 ac
                                                                                                              Data Ascii: Finlx)W(8#_(01W(W(_(Vwgd=(nJ\f#Dv{Q(c@6(Lqpc8$Rc'9((SLB(SLPL;uMO(SU(<;S(c(cv<E]T_
                                                                                                              2023-09-03 10:10:58 UTC1064INData Raw: da 17 3d 47 e2 17 3c 8b da cf 51 88 c3 00 08 9f 99 2a e5 ff 12 17 08 21 e2 a3 b9 cd dd ad 4c 9b a5 1f 37 76 a0 e6 23 75 d4 5c 53 37 dd c5 b5 45 08 52 21 46 e7 17 bc 75 5c 13 54 88 95 a9 38 84 6a 26 cf 46 c7 a3 bd fb e2 a9 54 88 5d ef 76 a7 ba 15 05 46 fd 8f 14 57 95 6a 17 f7 d2 0b b8 29 c3 92 d9 a0 42 17 9f ce d3 69 17 cb c0 d3 20 18 19 46 d9 93 c6 10 31 5c e2 69 17 0d 11 7c a1 d1 e5 16 d9 be 66 3c 96 13 9d 28 b4 97 f5 ad 4a 34 b7 e6 0f 27 70 17 1c 98 62 28 02 3a a9 48 20 7c de 3d d9 ba 78 c1 5c 37 62 28 fd b1 2e 9a 50 bc 13 36 28 b9 d0 a6 f9 37 dd 60 71 97 2d 41 0d f6 c9 e7 28 4b 56 17 a6 99 63 28 50 a8 c9 64 2c 80 20 e6 3d 8f c1 78 a3 36 62 28 e9 d2 31 f8 b5 d1 13 17 28 47 9e 45 c0 36 dd 5c 2d a7 91 c9 90 3e 13 17 7c 75 da 17 6d 35 dd 8b 15 a7 f6 ae 2c
                                                                                                              Data Ascii: =G<Q*!L7v#u\S7ER!Fu\T8j&FT]vFWj)Bi F1\i|f<(J4'pb(:H |=x\7b(.P6(7`q-A(KVc(Pd, =x6b(1(GE6\->|um5,
                                                                                                              2023-09-03 10:10:58 UTC1068INData Raw: 9a 32 17 34 9b a9 37 f1 10 39 15 b7 e2 97 05 e6 42 32 17 eb db 1b ec 8c f7 3b 15 b7 e2 17 bf e5 32 32 17 85 20 2e 72 4b 86 57 15 b7 e2 17 2c e3 e2 31 17 c9 bb 5c 54 a8 ef 10 15 b7 e2 97 5b e2 d2 31 17 e0 26 ac 95 5e ca 5d 15 b7 e2 97 80 e1 ba 31 17 44 b0 d5 c4 3e ab 50 15 b7 e2 17 36 ef 6a 31 17 e0 ff d7 27 be f1 59 15 b7 e2 17 bf ee 5a 31 17 b4 66 70 e0 90 f0 2e 15 b7 e2 17 3b ec 0a 31 17 ba f6 53 da 95 bc 02 15 b7 e2 17 38 65 ed 00 97 59 78 25 01 13 28 33 95 b7 e2 17 e6 65 3d 01 97 80 3e 75 ad da 5b 5b 95 b7 e2 17 65 64 5d 01 97 0f 5d 8a b3 56 f1 3f 95 b7 e2 17 21 63 6d 01 97 72 fe 16 7b 13 23 23 95 b7 e2 17 eb 63 bd 01 97 0b eb 29 ec ad 34 5b 95 b7 e2 17 54 62 cd 01 97 0d 4a 1b d1 79 86 5a 95 b7 e2 17 1c 61 1d 02 97 d0 20 a6 3b 60 fb 2f 95 b7 e2 17 c2
                                                                                                              Data Ascii: 2479B2;22 .rKW,1\T[1&^]1D>P6j1'YZ1fp.;1S8eYx%(3e=>u[[ed]]V?!cmr{##c)4[TbJyZa ;`/
                                                                                                              2023-09-03 10:10:58 UTC1072INData Raw: 31 ea 17 75 fa e7 28 cf b5 cd ba 8b bd 8c 53 b7 d1 80 d4 4a dd 4c 63 af e2 58 e5 12 73 ab 01 16 17 17 3c f1 c4 e9 17 21 f6 6d 28 36 c5 a1 bf 0b 14 28 a3 b7 05 39 78 49 dd 98 e4 1e e2 97 a1 29 61 2b ab fb 25 17 d3 e6 98 e9 17 56 6f 1b 28 7d c0 c2 ba 8b 38 87 8c b7 40 b8 8c 49 dd 84 00 2b e2 00 0b 2b 7c ab d9 d0 6c 17 05 ff 2d e9 17 3b 4f 06 28 03 11 84 b4 0b c5 4d 49 b7 0c 0c d2 49 dd a7 9e 13 e2 91 dc 70 7f 2b bf 0d 89 17 1f 9c c7 e8 17 f4 6c 1a 28 08 47 b6 bb 8b a2 52 46 b7 b9 61 78 48 dd 9d 89 6f e2 3a c9 64 7b 2b 3c 09 7e 17 85 4a 99 e8 17 be d7 11 28 67 f0 ac b5 0b 3a 87 b6 b7 63 d6 8f 48 dd 09 bb 12 e2 e4 7b ff 65 2b d9 c6 6d 17 03 75 31 e8 17 50 9b 72 68 21 96 fc 4a 8b e2 15 28 8f 28 54 2d b0 1d 15 28 b8 e2 12 2f b4 e2 5b d8 88 e7 10 ab bc 1d 68 ad
                                                                                                              Data Ascii: 1u(SJLcXs<!m(6(9xI)a+%Vo(}8@I++|l-;O(MIIp+l(GRFaxHo:d{+<~J(g:cH{e+mu1Prh!J((T-(/[h
                                                                                                              2023-09-03 10:10:58 UTC1076INData Raw: dd 9a 49 ba 85 1b 89 a1 e2 57 70 c7 5b 5a 3a 57 e2 17 68 6a a6 c8 0c e8 7e 0e 28 f7 2c 79 55 de 8c 17 2b b7 a2 95 a3 9e 61 5a d4 ab e2 57 fe 27 36 0e 31 3b e7 17 68 e7 ca f3 02 b7 a1 fd 28 88 04 37 a6 a6 5a 7a 52 b6 16 02 28 f7 5a 52 1b 54 c4 13 cd 63 1e 6b 28 b7 84 4e be 07 87 4e be 96 14 1e db e0 c4 e1 28 37 c1 20 e5 34 a0 94 04 42 e2 05 68 44 b5 25 68 44 b5 12 68 8e e2 0e 6d 83 74 0b 1f f7 49 85 82 b6 e2 1d 68 44 b5 2a 68 44 b5 17 39 f7 fd 37 10 10 2c ac 28 f5 a2 11 73 07 e7 4c 98 13 f7 57 db e0 a5 57 db e0 f9 63 2d b0 1c 41 de b0 ef 17 fb 0f aa 58 d1 b3 08 24 5e bb 8d 4f df bb 08 13 90 97 15 40 a1 92 32 e4 92 b7 e8 a8 c1 28 06 34 a4 ed e2 bc 97 99 c0 44 05 a2 ef 17 de 89 b3 83 3e 96 50 65 28 16 dd ab 65 92 59 a2 fb b7 03 a9 a6 8c 1b cc f3 70 e2 93 97
                                                                                                              Data Ascii: IWp[Z:Whj~(,yU+aZW'61;h(7ZzR(ZRTck(NN(7 4BhD%hDhmtIhD*hD97,(sLWWc-AX$^O@2(4D>Pe(eYp
                                                                                                              2023-09-03 10:10:58 UTC1080INData Raw: 5d e2 e8 fa 96 d7 97 41 5d 63 2c 6f 46 65 e3 08 39 62 e2 43 33 a8 5d 66 16 c7 97 c2 32 e3 e7 11 5d 61 e7 c3 e6 70 6c 45 38 a8 dd 6e 8f 63 c9 08 17 f7 5c 57 5d e2 f7 c3 3d a8 7b 41 3c 63 2c ef 54 65 c2 08 97 fe 16 03 37 79 d9 47 5d 62 d8 43 0d a8 5d 58 ff e3 c6 08 94 f9 d7 f1 18 51 3f db 23 07 3e db 23 81 de b7 85 02 29 a7 5e 7d 7e d6 14 17 23 58 d6 4f bb c0 5f 62 eb 41 ea 28 d4 bf dd a2 d4 bf dd eb 20 88 1f 1f dc a6 dd eb 39 bd dd eb 39 88 12 06 91 08 e2 b3 6e 71 80 28 21 b3 ae 17 f4 e5 1b 24 17 f3 7c 91 68 0f 84 d2 07 88 e2 15 28 47 e2 28 f0 13 d4 c1 57 f0 5b 17 17 94 53 ea da d1 57 c2 28 88 fa ac 44 0c 6e bc bc b7 dd 6b 27 c4 82 8c 99 2f e2 28 5c 28 2d 35 e5 96 89 17 17 79 61 3c d5 60 48 73 28 88 f8 4e 0a 52 70 d7 17 b7 dd ed 07 5f 07 38 b5 85 e3 11 a6
                                                                                                              Data Ascii: ]A]c,oFe9bC3]f2]aplE8nc\W]={A<c,Te7yG]bC]XQ?#>#)^}~#XO_bA( 99nq(!$|h(G(W[SW(Dnk'/(\(-5ya<`Hs(NRp_8
                                                                                                              2023-09-03 10:10:58 UTC1084INData Raw: 6e ce 17 6b 68 bf 01 f5 e0 dc d8 bc 7a 34 2c 6e 33 ce a8 88 25 ed c3 76 21 0f d8 cc e2 f8 c0 d4 9d 00 f2 88 dd 37 08 1f 1c 69 f9 47 c4 b2 ba b7 6d 51 75 6d dd ab b5 10 e2 31 9d 55 ec 2a 28 2f eb 17 21 98 41 cd 17 8e d6 83 20 a3 22 52 d8 11 dd 1a d7 88 b6 2e c1 6d dd 2e 02 7c e9 98 01 4a de 17 44 88 14 72 07 6c dd ea 6a 81 7e 36 6e b8 df 17 5d 87 95 a2 5d 6c dd 9f 65 2e 09 81 b8 bc df 17 83 dc 82 3f 94 6c dd 86 f4 48 51 fb 3a 5e de 17 1c 33 df a8 2a 6b dd 5c 58 3c e1 15 e9 b4 df 17 6f 95 7e 6d 61 6b dd 33 96 ca b6 60 1d 55 de 17 fc a7 ee 4c b8 6b dd c8 82 37 4c 00 4a 08 de 17 a2 fc fd 76 ff 6b dd 0c 49 f1 e0 20 91 bf df 17 7e ba 88 9a 36 6a dd 83 7c 18 fe 8d 51 49 de 17 7a 68 60 f7 4d 6a dd 5a 75 9a 0e c7 4d 57 de 17 0c 1f e0 4c 85 6a dd 24 cb 29 08 ba df
                                                                                                              Data Ascii: nkhz4,n3%v!7iGmQum1U*(/!A "R.m.|JDrlj~6n]]le.?lHQ:^3*k\X<o~mak3`ULk7LJvkI ~6j|QIzh`MjZuMWLj$)
                                                                                                              2023-09-03 10:10:58 UTC1088INData Raw: c4 c5 cf 01 dd fc a6 44 7a bc d1 7b de 17 e4 e4 4c 03 00 00 dd 0d 3c ee 3b 2a f7 c3 de 17 12 f7 4e 4f 40 00 dd 3b cc d9 a2 23 48 5a de 17 98 51 c6 89 80 00 dd cc f9 ab 0d e6 2d 50 de 17 9e d9 fe f2 c0 00 dd e9 bc 8e 12 cb 86 68 de 17 85 b7 75 3a 01 0f dd 10 74 1d 7f ac 97 73 de 17 fe 72 1d 28 b0 c0 8b af 17 57 43 fe cd a6 df f8 14 b7 b0 ff 0d 74 4b af 17 4a 84 08 f0 f7 1d b2 14 b7 c8 84 6a a7 08 af 17 d6 4f de f1 c0 5e fd 14 b7 a5 e5 da e9 c8 ae 17 18 8f 3f bb 8b 15 f1 14 b7 63 25 13 18 88 ae 17 17 e4 e4 78 17 a7 c9 14 b7 7a 96 37 b6 49 ae 17 8b 34 38 ab 1f 3e fd 14 b7 d8 19 8c e3 09 ae 17 f1 96 98 96 a0 45 be 14 b7 ea 1f e5 1e c9 ad 17 f9 60 7e 4a cd b2 cf 14 b7 70 88 b6 b7 8e ad 17 07 1e 37 08 92 ba f1 14 b7 83 11 35 ee 4e ad 17 ea a2 fb 92 e8 9f 8b 14
                                                                                                              Data Ascii: Dz{L<;*NO@;#HZQ-Phu:tsr(WCtKJjO^?c%xz7I48>E`~Jp75N
                                                                                                              2023-09-03 10:10:58 UTC1092INData Raw: 48 3b 38 cb 65 f8 17 67 3e 8b 45 06 66 f8 17 e1 62 a1 43 69 63 f8 17 b1 e3 2e 20 b4 9d f8 17 2f ab cb 68 a8 9e f8 17 76 5b 47 3b 84 9b f8 17 3b fe 28 55 89 94 f8 17 21 7c 5f 54 f6 91 f8 17 94 26 11 26 8b 92 f8 17 bf bd 1c 18 99 8f f8 17 c3 66 f7 f7 a0 88 f8 17 38 60 1f 33 4e 84 f8 17 58 37 ea 6a 0d e2 c9 f9 d4 0d 28 c5 a9 d1 17 01 15 82 f8 17 7b f4 04 28 40 8b 4a c7 88 51 93 28 b7 a4 3e 72 58 dd 9c 1a e1 e2 04 c8 e1 0d 28 8e 56 84 17 74 39 b1 f8 17 f5 dd 6a 28 a9 d6 47 c7 88 00 cf f3 b7 b4 c6 64 58 dd 6c 38 0a e2 15 4e fe 0d 28 5d a7 b1 17 37 45 a7 f8 17 cb 5d d0 28 1e 97 55 c7 88 d3 a3 14 b7 7d e7 16 58 dd 8a 00 7c e2 eb 4a 8c 0d 28 ae 5a 61 17 97 7b d5 f8 17 3f bf 78 28 53 cf 23 c7 88 ec 47 a5 b7 8a 91 18 58 dd 1b 24 62 e2 5f fe 9b 0d 28 b1 8d d7 17 aa
                                                                                                              Data Ascii: H;8eg>EfbCic. /hv[G;;(U!|_T&&f8`3NX7j({(@JQ(>rX(Vt9j(GdXl8N(]7E](U}X|J(Za{?x(S#GX$b_(
                                                                                                              2023-09-03 10:10:58 UTC1096INData Raw: c2 d5 17 a4 fc 37 88 bb 2d a8 28 c2 9f c2 65 72 b7 d2 97 b5 45 b7 8d e2 b7 c2 17 e4 98 97 ae 2f 7b 8e e1 88 fe f5 2d 13 02 a8 da b8 60 f8 c3 b7 ea fb 28 23 70 f9 c3 b7 fc fb 28 19 0f fc 28 e5 a0 fb 28 6f 0e fc 28 c5 0e 17 26 9e 0e 17 84 5c 09 17 66 5b e2 e5 c2 22 09 17 b0 5b e2 55 c4 b7 0e fe c3 b7 a8 8d c4 b7 aa fb 28 4d 0a fc 28 1b 77 fb 28 d5 0e 17 30 5b e2 c7 cf 5c e2 3d a2 5b e2 51 c4 b7 e0 fb 28 75 04 42 c3 b7 60 fb 28 f5 0e 17 2e 5b e2 dd 82 52 09 17 a6 5b e2 41 c4 b7 fc fb 28 e3 04 f3 c3 b7 52 fb 28 cd 9e 17 6e 12 9e 17 3c cb e2 f5 cb cc e2 a5 54 b7 c8 95 54 b7 b0 6b 28 93 9e 17 de 55 b7 6c 28 7d 9e 17 b6 cb e2 63 54 b7 a8 b2 54 b7 c2 6b 28 4f 03 6c 28 67 9e 17 82 1f 9e 17 aa cb e2 4b 54 b7 d4 6b 28 e5 f0 6b 28 5b 02 6c 28 7d 9e 17 8e e2 9e 17 ac
                                                                                                              Data Ascii: 7-(erE/{-`(#p(((o(&\f["[U(M(w(0[\=[Q(uB`(.[R[A(R(n<TTk(Ul(}cTTk(Ol(gKTk(k([l(}
                                                                                                              2023-09-03 10:10:58 UTC1100INData Raw: 39 28 08 78 ef 07 34 75 68 31 d8 b7 8c ad 48 b7 bb cb 17 49 63 dc be 0a e0 a3 d8 ac d2 86 a3 a1 03 cb 28 88 00 0e 75 b2 41 ba 07 b6 12 16 0b 97 7b 70 f5 88 e6 57 5d 5f 74 47 c5 af 12 0a d7 b7 ef f5 c4 6a dd bd a2 5a ea 3b 44 55 12 15 d8 82 4f fc 28 c6 3c 28 c9 22 6c f7 21 b5 f4 e7 f4 f7 a6 c4 9b 41 3c 17 17 4d f6 01 05 ec 51 57 29 47 ef 63 b6 83 98 c8 17 97 c2 86 f1 36 92 79 d9 9f 6e 89 28 db 1f c8 17 2a 8b 91 06 b7 a7 70 d2 8b e2 e7 51 c9 e2 be 17 57 dd f9 a3 f8 05 13 3a e9 12 a9 00 e3 6f 63 a8 b7 02 28 f3 bd 2c 6f 13 3b e0 2c d8 a5 2d 47 3e 76 02 28 68 12 b0 06 c3 e5 f5 e7 30 37 e2 a6 0e bf e3 f6 17 ef 30 07 2f 3d 2b b4 d8 a2 0a 5d f5 b7 2e 57 c9 88 23 c5 56 ae e6 cd e2 47 5e 5f 5c 8a 81 97 28 56 dd 56 52 57 e5 00 7d b6 12 db b0 39 8c 55 97 56 dd 97 7d
                                                                                                              Data Ascii: 9(x4uh1HIc(uA{pW]_tGjZ;DUO(<("l!A<MQW)Gc6yn(*pQW:oc(,o;,-G>v(h070/=+].W#VG^_\(VVRW}9UV}
                                                                                                              2023-09-03 10:10:58 UTC1104INData Raw: e5 fa ac b0 0e 93 33 1d 09 93 33 5e 66 10 c0 33 e5 f1 ac a4 48 f2 ac ac 01 93 2f 55 66 10 c8 33 f1 bd f7 33 f9 c9 ac b0 3e 93 2f 6c 66 10 82 6e 66 0c f0 33 f9 c1 ac b0 37 93 2f 1d 31 93 3b 65 66 0c f9 33 e5 d8 ac b0 48 d9 ac a4 2e 93 33 7c 66 10 e1 73 e1 bd e0 73 e1 d1 ec ba 27 d3 25 73 26 14 82 75 26 14 e9 73 eb a8 ec ba 5c d3 2b 1d 5e d3 2b 0c 26 1e 92 73 ef af ec b4 48 a0 ec b4 57 d3 2b 03 26 1a 9a 73 ef bd 99 73 e1 b8 ec b4 4c d3 21 1a 26 1a 82 1c 26 14 82 73 e1 bf ec be 45 d3 25 1d 47 d3 2b 13 26 14 8a 73 e1 b6 ec ba 48 b7 ec ba 7c d3 2b 2a 26 14 b3 73 eb bd b2 73 ef 8f ec b4 75 d3 2b 22 26 1e 82 23 26 1a bb 73 e1 86 ec b4 72 d3 2b 2d 41 d3 81 15 26 be ec b6 62 b6 ec b2 44 b7 ec 12 26 16 68 28 26 10 b6 73 e5 b1 b5 73 e5 d3 29 f7 7e d3 2d 2c 26 12 81
                                                                                                              Data Ascii: 33^f3H/Uf33>/lfnf37/1;ef3H.3|fss'%s&u&s\+^+&sHW+&ssL!&&sE%G+&sH|+*&ssu+"&#&sr+-A&bD&h(&ss)~-,&
                                                                                                              2023-09-03 10:10:58 UTC1108INData Raw: dd e1 96 5e fb 56 36 7c cb 52 95 b7 e2 17 c8 42 5d e2 96 cd 07 a7 4b 78 4a 59 95 b7 e2 17 bc 41 1d e3 96 cc 64 ee f9 9a 65 0d 95 b7 e2 17 14 40 dd e3 96 f0 64 34 a8 88 f3 51 95 b7 e2 17 c8 40 9d e4 96 11 9f 3a 5f 6e 0b 51 95 b7 e2 17 a8 4f 5d e5 96 bb 95 a6 ac 76 88 30 95 b7 e2 17 30 4e 1d e6 96 e6 06 6f d7 b0 fc 00 95 b7 e2 17 80 4e dd e6 96 41 5f 9f 02 a7 e8 2b 95 b7 e2 17 1c 4d 9d e7 96 1f 06 fe a3 be 18 3b 95 b7 e2 17 58 42 9d f8 96 c9 3e a9 7d ee c2 2a 95 b7 e2 17 30 41 9d f9 96 63 21 c6 e3 2d 55 50 95 b7 e2 17 38 40 1d fb 96 35 67 8c d7 c7 5a 20 95 b7 e2 17 d0 40 9d fc 96 da 3f 2f 38 4c d3 2b 95 b7 e2 17 f8 4f 1d fe 96 90 40 9d 8e 51 8f 59 95 b7 e2 17 88 4e 9d ff 96 2e 04 f3 b4 47 38 5b 95 b7 e2 17 40 4d 1d f1 96 fc 0b f9 71 87 22 25 95 b7 e2 17 08
                                                                                                              Data Ascii: ^V6|RB]KxJYAde@d4Q@:_nQO]v00NoNA_+M;XB>}*0Ac!-UP8@5gZ @?/8L+O@QYN.G8[@Mq"%
                                                                                                              2023-09-03 10:10:58 UTC1112INData Raw: 48 32 29 7e 14 17 75 cb ec 17 15 84 e7 d2 17 99 79 fa 28 2c 3b 19 f7 88 9e d3 cf b7 bd 47 da 76 dd f2 0d 76 e2 81 f1 5a 00 28 f0 0c e0 17 72 c6 be a9 17 97 ce 21 28 31 55 1f f2 88 0f 22 6c b7 a9 55 fb 0e dd 86 68 fe e2 5c 95 a6 3b 28 96 ef 84 17 9d 70 06 a2 17 c1 1f b5 28 24 70 d7 fb 88 76 00 0f b7 38 07 b1 05 dd 3c f7 b4 f2 24 96 3e 33 e3 65 6d dd 70 68 a3 6e a1 07 3c 92 e1 3d 80 a2 54 24 2f fb e1 ed 49 e8 16 68 52 e1 db 27 46 3d 61 29 f2 a2 ff 8c f3 d9 a1 f5 41 e2 88 28 1a 8a 20 8c c5 39 28 e2 b7 fe c7 15 0e 1f f2 17 a6 e2 3f 35 11 50 65 f1 88 e9 17 85 f2 b4 ee 5f 5e dd bc 28 04 f1 c7 8b 3b 35 28 3c b7 1b 1c 97 25 13 f3 17 87 c2 f0 7b fa 82 c7 58 8f 72 9c 28 88 d1 8e cc 88 ea 38 90 b7 00 3d 1a 63 dd 22 80 81 e2 4e c9 cd 00 28 b3 ab 24 17 99 4c 51 c5 17
                                                                                                              Data Ascii: H2)~uy(,;GvvZ(r!(1U"lUh\;(p($pv8<$>3emphn<=T$/IhR'F=a)A( 9(?5Pe_^(;5(<%{Xr(8=c"N($LQ
                                                                                                              2023-09-03 10:10:58 UTC1116INData Raw: e0 17 74 47 c9 79 75 f7 12 3c 06 eb 12 0a c8 b7 f9 17 06 d7 12 20 c2 d6 12 3c a4 41 80 77 28 56 e1 77 d8 82 02 16 22 92 02 16 0d 55 e3 74 d8 98 94 35 4c d7 e2 74 d8 90 02 17 0f c1 e2 ad d1 af 9a 15 d2 af 9a 3d 62 d7 e2 85 48 b7 38 77 28 29 1c 1f 30 cf 01 77 28 9c 1d 0f 50 c8 1d 14 d7 b4 1d 14 d7 b4 1d 14 d7 b4 13 14 e5 e2 02 14 3d d7 e0 4a 48 b7 47 77 28 95 b2 eb 30 cf 4c 77 2b 41 82 17 16 48 1d 14 d7 b4 1d 14 d7 b6 1d 16 d7 b6 1d 16 d7 b6 49 e8 29 49 e3 ff d8 b6 d2 67 29 cf d2 17 aa 77 d2 17 4a 4a fa 6f e1 07 e3 ed 39 07 e3 4e d7 b6 1d 16 d7 b6 1d 16 d7 b6 1d e8 29 48 e3 e8 29 48 e3 e8 29 48 e3 e8 29 4f e3 e9 5b 88 e2 28 28 88 e2 28 28 88 e2 28 28 88 e2 e8 17 b7 dd 17 17 b7 dd 17 17 b7 dd 17 17 b7 d2 17 81 e4 a6 e7 57 c3 e2 e8 5b b7 02 e3 28 ed c2 fa 6e
                                                                                                              Data Ascii: tGyu< <Aw(Vw"Ut5Lt=bH8w()0w(P=JHGw(0Lw+AHI)Ig)wJJo9N)H)H)H)O[((((((W[(n
                                                                                                              2023-09-03 10:10:58 UTC1120INData Raw: d2 a8 de 88 44 b7 14 c1 ee ec ca c3 cc b7 5a b6 ea 33 28 75 92 2d 87 36 cd 67 22 74 96 d0 e8 c5 e3 9b e1 73 14 97 17 24 19 e8 74 9f fe e2 6f b6 90 16 54 3b 25 e1 17 ec 91 87 0c 1c 6e e2 5c a4 e2 0c 5a 99 e2 5e e2 41 dd bc 4c 30 31 03 bc e1 96 8a 08 c5 e3 43 d7 7b e2 e1 17 0d 4f b3 18 9e ae 14 5d 3c 90 16 40 18 2d e1 17 40 82 3e a7 82 a5 df dd f0 90 16 70 b7 bb c5 de 88 68 6b f2 ad ee dd 52 42 95 65 29 f7 1f c3 de 37 dd 40 9d 69 5c 8c 64 c3 4e 15 88 c5 e3 27 b3 60 14 28 a5 17 38 ee c1 2a d4 e3 c8 77 90 16 28 8b d1 cd de 88 42 9f 79 9f 70 a0 94 43 cb f7 5a b6 9a d2 28 6b 14 28 1f d8 4e f2 07 bd 49 e2 07 ab 93 16 d0 02 e2 eb 79 68 14 28 8f fc 81 57 f2 ed 4a 27 16 b7 e3 17 08 b3 fe 57 28 9f 36 cf c9 41 dd 97 d3 cd cf 80 69 b6 d7 14 74 b5 a2 15 74 a3 b8 f3 de
                                                                                                              Data Ascii: DZ3(u-6g"ts$toT;%n\Z^AL01C{O]<@-@>phkRBe)7@i\dN'`(8*w(BypCZ(k(NIyh(WJ'W(6Aitt
                                                                                                              2023-09-03 10:10:58 UTC1124INData Raw: ec 72 28 c2 e0 5a 5d db 96 7e 6a b5 9b d7 72 d8 b5 7e 4c d2 a1 f7 40 d6 90 17 de 15 ee 1f 13 d4 98 27 5b f6 e2 42 04 89 e6 14 28 40 53 23 2e e0 e2 40 1b b1 02 59 39 5b 61 87 7f b7 76 14 6d a7 b6 78 ce a5 e2 17 8b b5 b3 62 4d c5 9b 57 78 d2 90 71 47 c5 62 12 4b bc 21 28 88 96 3d 36 20 e3 8b 74 43 da 06 56 6b 58 d0 57 bf 7d c5 88 89 e0 a3 95 5b 51 ba 53 2a fb a1 5a e8 fc 0f 32 be f2 1b 17 38 bd 58 04 0d 66 e2 06 0e da f2 15 95 ac e3 27 2a e2 3b 01 d8 b7 96 dc 3b e2 d2 01 4d f4 ca 17 5d ac e3 27 2a 89 f1 e6 08 c8 d1 66 1b 28 e3 85 29 e0 e2 15 cb e6 e6 42 5b d2 90 53 4d b3 84 76 98 a6 ae 54 61 f3 e2 f3 28 18 92 59 5d da 21 1a 0b b1 a2 0d 24 b7 a3 42 05 94 e3 17 ff b5 b0 37 5c db b7 79 5f 37 dd 17 c8 e6 d1 04 45 d2 a4 d6 3c c3 32 15 6f 9a f3 16 6c 47 cf 01 29
                                                                                                              Data Ascii: r(Z]~jr~L@'[B(@S#.@Y9[avmxbMWxqGbK!(=6 tCVkXW}[QS*Z28Xf'*;;M]'*f()B[SMvTa(Y]!$B7\y_7E<2olG)
                                                                                                              2023-09-03 10:10:58 UTC1128INData Raw: d2 73 02 87 ef e0 18 b4 65 47 4e b7 e2 b5 58 e8 ba a7 2c 27 e7 27 28 13 52 7e 02 cf e2 17 3b e1 d5 e7 1b 07 bd d5 18 cf 13 a7 2f 0c b8 6e 18 32 98 27 47 c7 e2 3c d8 b7 a8 12 18 b7 1b e7 28 ad 99 13 28 8b f7 27 28 ea d2 17 57 87 e2 47 54 b3 b6 17 2b 07 eb 4c 18 b7 34 a7 28 40 a3 27 28 ae 9f 13 28 8d d2 17 e2 21 a9 e7 03 87 e2 c3 d8 f4 c3 fb d8 74 87 27 28 70 d2 17 09 5a 92 7f 18 b7 e5 87 d8 b5 e2 09 18 b7 19 a3 18 e6 b4 a2 d8 9c d2 07 42 c7 e4 91 18 b7 ec 32 18 b7 01 27 2c 94 9c a7 54 f8 e0 17 28 aa b1 15 28 00 b4 15 68 b7 e4 4d 2a b7 f0 27 57 a4 87 e7 bf cc 12 37 65 90 52 6f 58 a8 ca 37 63 b6 e2 55 9f 07 ff af 2b b7 e2 3c a3 b6 e2 9a 7f b6 ea 17 92 e1 92 0b c7 b3 e2 25 69 87 e2 c1 d9 b3 e2 a8 18 b7 4e 12 18 b7 98 27 28 a1 11 13 28 8f e2 e5 2c b7 b9 65 29
                                                                                                              Data Ascii: seGNX,''(R~;/n2'G<(('(WGT+L4(@'((!t'(pZB2',T((hM*'W7eRoX7cU+<%iN'((,e)
                                                                                                              2023-09-03 10:10:58 UTC1132INData Raw: 55 27 28 1d 27 27 28 66 d2 17 f7 87 e2 fc 18 b7 50 ee 18 b7 e7 da 18 a8 d2 17 36 87 e2 bd 03 87 e2 21 18 b7 a1 27 28 fb d2 17 82 e0 d2 17 48 87 e2 7c 18 b7 96 27 28 1d 9d 27 28 3c d2 17 b1 87 e2 b2 18 b7 48 a4 18 b7 5d 27 28 7a d2 17 f1 87 e2 dd cf 87 e2 e4 18 b7 e3 d9 d8 8c d2 17 82 aa d2 17 01 87 e2 20 18 b7 a0 27 28 1d ad 27 28 ec d2 17 41 87 e2 67 18 b7 48 6c 18 b7 64 27 28 26 d2 17 b4 87 e2 bd 80 87 e2 a3 18 b7 22 27 28 7c d2 17 82 60 d2 17 cb 87 e2 f8 18 b7 19 27 28 1b e5 d8 98 bd d2 17 37 87 e2 3c 18 b7 48 20 18 b7 a6 27 28 e7 d2 17 7e 87 e2 bd 76 87 e2 73 18 b7 8e 27 28 c7 d2 17 82 c3 d2 17 50 87 e2 68 18 b7 64 27 28 1d 6d 27 28 2f d2 17 8f 87 e2 a1 18 b7 48 d4 18 b7 30 27 28 68 d2 17 c6 87 e2 dd dc 87 e2 e8 18 b7 ea c7 d8 bc d2 17 82 ae d2 17 08
                                                                                                              Data Ascii: U'(''(fP6!'(H|'('(<H]'(z '('(AgHld'(&"'(|`'(7<H '(~vs'(Phd'(m'(/H0'(h
                                                                                                              2023-09-03 10:10:58 UTC1136INData Raw: e2 15 2a b5 e1 15 2c b5 e7 17 2a b1 e0 10 2a bf e0 1e 28 b5 e8 15 23 b5 ee 15 25 b7 e0 19 2a b8 e0 07 2a a6 e2 15 3a b5 f1 15 3c b5 f7 17 2a a1 e0 00 2a af e0 0e 28 b5 f8 15 33 b5 fe 15 35 b7 e0 09 2a a8 e0 37 2a 96 e2 15 0a b5 c1 15 0c b5 c7 17 2a 91 e0 30 2a 9f e0 3e 28 b5 c8 15 03 b5 ce 15 05 b7 e0 39 2a 98 e0 27 2a 86 e2 15 1a b5 d1 15 1c b5 d7 17 2a 81 e0 20 2a 8f e0 2e 28 b5 d8 15 13 b5 de 15 15 b7 e0 29 2a 88 e0 57 2a f6 e2 15 6a b5 a1 15 6c b5 a7 17 2a f1 e0 50 2a ff e0 5e 28 b5 a8 15 63 b5 ae 15 65 b7 e0 59 2a f8 e0 47 2a e6 e2 15 7a b5 b1 15 7c b5 b7 17 2a e1 e0 40 2a ef e0 4e 28 b5 b8 15 73 b5 be 15 75 b7 e0 49 2a e8 e0 77 2a d6 e2 15 4a b5 81 15 4c b5 87 17 2a d1 e0 70 2a df e0 7e 28 b5 88 15 43 b5 8e 15 45 b7 e0 79 2a d8 e0 67 2a c6 e2 15 5a
                                                                                                              Data Ascii: *,**(#%**:<**(35*7**0*>(9*'** *.()*W*jl*P*^(ceY*G*z|*@*N(suI*w*JL*p*~(CEy*g*Z
                                                                                                              2023-09-03 10:10:58 UTC1140INData Raw: 98 57 14 63 e2 c1 52 b6 aa a4 28 c0 6a 1a 5f 8d e8 17 38 2f 8f 76 42 65 89 c3 28 de 8c cf 28 6a e4 1f 5f e0 e5 05 2f f2 d5 67 ce f8 46 1f 15 31 e3 6f 78 c0 43 16 78 b4 23 06 5a d2 e2 67 47 c5 96 48 4f c4 84 f7 49 de 8e 62 5a 36 eb b7 6b ee a3 a8 c9 b7 e2 57 0d f1 f1 16 1e ef 01 17 5d 37 ab 27 45 d6 96 7f c8 fe e3 16 5c c5 6a 79 4b d9 93 0f 5b c0 92 27 65 bf 96 71 77 c6 b4 64 51 c4 bd fa 28 b5 8e f7 45 63 e2 79 db b5 a2 6e 48 ea 2d 81 14 54 e2 b5 41 1f f1 63 47 d2 a6 01 3c 67 97 79 6c f9 78 17 6d 06 c6 a3 28 40 74 91 e7 d4 67 1c 5e 5d eb e2 0f d7 aa 77 21 0c 20 01 8d b7 bd 86 3a 77 e2 43 25 c0 b9 58 f1 70 c8 76 4a f7 f8 e7 81 e8 52 72 28 ac a0 76 bb 2b 83 75 5b 81 92 4e 49 47 81 74 4d c4 12 15 5b b7 c3 12 5d 9a e2 76 4c dd bd 71 4c de 94 a7 77 da d3 21 28
                                                                                                              Data Ascii: WcR(j_8/vBe((j_/gF1oxCx#ZgGHOIbZ6kW]7'E\jyK['eqwdQ(EcynH-TAcG<gylxm(@tg^]w! :wC%XpvJRr(v+u[NIGtM[]vLqLw!(
                                                                                                              2023-09-03 10:10:58 UTC1144INData Raw: e7 74 5b 21 88 e8 98 b7 e1 73 ac b7 d4 16 ca d4 77 17 7c b6 70 7d d7 c4 e2 00 29 a3 e7 81 42 07 e2 83 42 22 e2 42 29 48 64 11 be dd 51 17 ee b5 5b 11 bb dd 66 17 1c b1 e5 85 42 c7 e2 07 29 37 55 17 28 e8 95 74 5b c4 87 63 2c e8 91 15 b8 c3 8d 73 77 db 53 13 60 de d4 23 2f ff e4 43 44 b1 c6 cf 45 d5 91 1d 04 b0 f8 62 2f c3 e3 03 cb b0 cc 12 50 c2 92 65 2d b9 e5 06 2c 35 a1 15 21 b3 f7 6f 4e c5 8f 14 22 c3 02 7e 45 d2 d1 25 2f be e1 3b 29 bc 9d 14 42 b4 eb 13 3d b7 6c 13 1d b6 eb 13 64 c3 ea 6e 58 d2 e2 10 4c c2 92 72 24 d9 94 15 00 b7 e5 7e 5a d8 8c e6 a9 b3 9a 72 4b b6 f0 95 2b 36 f0 15 2c c1 92 11 2c b2 eb 61 ad b4 e4 1f ad a6 94 26 aa a6 84 73 47 37 cc 16 2c de 8c d7 4c d1 8b 65 5b c3 60 4e a0 b1 f5 94 a4 b1 ea 9a 2e de 64 00 46 d2 9a e8 2f a9 e1 11 af
                                                                                                              Data Ascii: t[!sw|p})BB"B)HdQ[fB)7U(t[c,swS`#/CDEb/Pe-,5!oN"~E%/;)B=ldnXLr$~ZrK+6,,a&sG7,Le[`N.dF/
                                                                                                              2023-09-03 10:10:58 UTC1148INData Raw: 71 95 bc 35 77 95 be b7 60 80 aa 2f 60 8e aa 2d e2 95 47 36 80 96 58 36 b2 17 a9 b7 e2 b0 29 f7 61 a6 28 b6 a3 94 80 b6 a0 94 9a b7 e3 54 ab 1e e3 53 ab 04 e2 16 6d 34 48 16 6e 34 56 17 29 f0 61 bc 29 ff 61 a2 28 b6 ab 94 9e b5 a8 94 9f b7 e0 5b ab 0f e0 59 ab 0e e2 15 78 34 58 15 7a 34 59 17 2a e3 61 ab 2a e1 61 aa 28 b5 ba 94 96 b5 b8 94 97 b7 e0 4b ab 77 e0 49 ab 76 e2 15 48 34 4d 16 4a 34 20 17 2a d4 61 d4 2a d2 61 d3 28 b5 85 94 ed b6 8b 94 ee b7 e3 7d ab 70 e3 7c ab 7f e2 16 44 34 2b 16 45 34 28 17 2b d9 61 dc 2b c6 61 db 28 b4 96 94 e5 b4 95 94 e6 b7 e1 6d ab 78 e3 6a ab 67 e2 16 56 34 33 16 a8 34 30 17 29 36 61 c4 29 35 61 bb 28 b6 61 94 fc b6 66 94 85 b7 e3 92 ab 62 e3 91 ab 19 e2 16 af 34 34 16 a0 34 35 17 29 3e 61 cf 29 3d 61 ce 28 b6 69 94 f2
                                                                                                              Data Ascii: q5w`/`-G6X6)a(TSm4Hn4V)a)a([Yx4Xz4Y*a*a(KwIvH4MJ4 *a*a(}p|D4+E4(+a+a(mxjgV4340)6a)5a(afb4445)>a)=a(i
                                                                                                              2023-09-03 10:10:58 UTC1152INData Raw: 1b 2c 26 8b f6 2b 00 8b e2 38 14 fe de 41 14 eb de 17 4e 8b 8c 2b 5c 8b 62 2b 28 38 de 82 14 10 de a0 14 b5 21 27 3c 60 de f4 14 5e de 17 de 8b e2 2a 2e 8a f1 2a 28 9c df 23 15 f6 df 75 15 b7 8e 2a af 8a 54 2a 94 8a e2 f1 15 5b df 1f 16 97 dc 17 6c 89 52 29 fb 89 3f 29 28 a2 dd 0a 17 d3 dd 60 17 b7 9f 28 a1 88 6d 28 b6 88 e2 b3 17 0f dd d1 17 7a dd 17 fb 88 3b 28 f7 88 17 28 a8 4d dd 17 18 b7 e2 1b 98 a2 e2 15 18 bf d2 18 18 a2 d2 17 34 87 c0 27 02 87 d3 27 08 81 d2 29 18 f0 f2 31 70 87 e0 4a f8 a2 85 27 45 87 90 27 2a cf d2 01 a4 87 40 27 85 87 c2 a5 18 0a d2 d5 58 90 30 27 08 68 d2 fa 18 44 b2 01 08 86 c2 31 19 f5 d3 62 18 a1 68 26 28 38 d3 88 19 03 d3 a9 19 b5 2b 87 3e 61 d3 f7 19 5f d3 17 c7 86 1b 26 d7 86 e7 25 08 b8 d0 02 1a ac 72 01 9b 85 e2 dd 1a
                                                                                                              Data Ascii: ,&+8AN+\b+(8!'<`^*.*(#u*T*[lR)?)(`(m(z;((M4'')1pJ'E'*@'X0'hD1bh&(8+>a_&%r
                                                                                                              2023-09-03 10:10:58 UTC1156INData Raw: ad 2f 4d 8f 23 2f ff 8f d1 2e 61 8e 6a 2e ff 8e 05 2e 3d 8d 80 2d 9f 8d 2a 2d 3a 8c 7c 2c 9c 8c f2 2b 0e 8b 60 2b bc 8b 2d 2b 21 8a fb 2a 16 8a aa 2a 8c 8a 4d 2a 24 89 bc 29 50 89 49 29 d9 89 e7 28 4f 88 90 28 bd 88 26 28 fe 88 e2 77 2a b7 6a 17 28 b7 56 27 7a 86 32 26 c7 86 da 25 af 85 73 25 99 85 59 25 cc 85 0c 25 26 84 fa 24 bc 84 47 24 9e 84 25 24 28 83 af 23 8e 83 55 23 29 82 62 22 be 82 04 22 d4 82 ae 21 76 81 74 21 f8 81 02 21 44 80 5b 20 3a 8f c1 2f 45 8f 0e 2f 2a 8e b0 2e 40 8e 5a 2e e6 8e e4 2d 7d 8d 87 2d 1a 8c 9d 2c f0 8c 0b 2c 1b 8b 22 2b fe 8b d0 2a 60 8a 46 2a 92 8a 1b 2a 60 89 ba 29 ae 89 31 29 04 88 df 28 af 88 e2 67 2a b7 9a 17 28 b7 f6 27 02 87 64 27 b4 87 1a 27 22 86 a7 26 57 86 6d 26 90 86 20 26 c0 86 1a 26 6b 85 bf 25 2f 84 c4 24 16
                                                                                                              Data Ascii: /M#/.aj..=-*-:|,+`+-+!**M*$)PI)(O(&(w*j(V'z2&%s%Y%%&$G$%$(#U#)b""!vt!!D[ :/E/*.@Z.-}-,,"+*`F**`)1)(g*('d''"&Wm& &&k%/$
                                                                                                              2023-09-03 10:10:58 UTC1160INData Raw: c7 2b 15 8b 86 2b 44 8b 63 2b a1 8b 0a 2b d8 8b 1a 2b 5d 89 9f 29 a5 89 74 29 86 89 0b 29 29 88 a0 28 73 88 81 28 43 88 96 28 b0 88 52 28 28 d7 e7 17 28 b6 e2 17 22 87 f0 27 0a 87 c8 27 4b 87 92 27 54 87 ce 26 5a 86 71 26 b3 86 12 26 3e 85 d0 25 73 85 85 25 47 85 31 25 2a 84 f7 24 64 84 b6 24 82 84 50 24 21 83 f7 23 0d 83 d3 23 66 83 b6 23 41 83 6c 23 fb 83 3d 23 67 82 76 22 9c 82 22 22 fc 82 3e 22 d7 82 e9 21 39 81 d5 21 17 81 ad 21 7f 81 81 21 47 81 41 21 d3 81 e1 20 39 80 fb 20 71 80 87 20 ae 80 48 20 9e 80 f6 2f ab 8f 71 2f e9 8f 2f 2f 29 8e f9 2e 62 8e 84 2e 46 8e 67 2e b2 8e df 2d 6e 8d ba 2d a9 8d 6b 2d b9 8d 7b 2d 9f 8d 5d 2d 09 8c cf 2c 69 8c af 2c 71 8c 41 2c e5 8c 37 2c df 8c f3 2b 35 8b c4 2b 8f 8b 4d 2b 9f 8b 5d 2b ef 8b 07 2b c5 8b ad 2a 73
                                                                                                              Data Ascii: ++Dc+++])t)))(s(C(R((("''K'T&Zq&&>%s%G1%*$d$P$!##f#Al#=#gv""">"!9!!!GA! 9 q H /q///).b.Fg.-n-k-{-]-,i,qA,7,+5+M+]++*s
                                                                                                              2023-09-03 10:10:58 UTC1164INData Raw: 7c 2c 8a 8c 44 17 13 1d d9 b9 13 05 d9 a1 29 07 41 a9 13 75 d9 d1 13 7d e2 2c e6 8c 30 2c fe 8c 38 76 59 5e d2 1e 28 33 c3 c0 38 1f 2a 57 19 7b d3 c7 19 63 92 2a f4 b6 b2 30 cc 86 0a 26 c4 86 12 13 19 43 b2 29 d4 86 f8 25 36 b7 d0 35 1a 91 d0 2d 1a 89 e2 25 6a 85 a4 25 72 85 bc 17 1a d5 d0 71 1a 0d d0 a9 28 85 20 25 ee 85 36 25 f4 f6 f2 a8 c4 85 16 25 d4 27 2e 1b 29 27 fb 0b 1b 93 d1 3b 1b 83 a7 87 02 f3 d2 0d 7c 84 be 67 c7 db a3 47 0f cb d1 93 1b 3b 12 0d b4 53 d1 b3 18 ac 56 24 29 87 ed 17 27 b7 fd 18 28 b8 e2 18 28 b8 e2 1d 28 7a 53 95 28 86 ee 5a 72 27 e2 14 58 b7 60 13 18 b7 1d e8 28 b7 5a 63 29 b1 a2 b8 2a b8 e2 16 28 b7 ec 08 28 0d ec 17 9c be 2f 36 90 b7 e3 5b e5 96 b6 7f 41 c4 e2 37 58 c5 8d 70 5a d6 8f 17 08 d4 83 79 46 d8 96 37 28 d5 87 37 5a
                                                                                                              Data Ascii: |,D)Au},0,8vY^(38*W{c*0&C)%65-%j%rq( %6%%'.)';|gG;SV$)'(((zS(Zr'X`(Zc)*((/6[A7XpZyF7(7Z
                                                                                                              2023-09-03 10:10:58 UTC1168INData Raw: e1 5a d0 8f 92 39 48 b6 80 13 48 b6 07 13 cd b1 da 9f 24 8f 00 1b cd b5 e0 20 2a b5 e2 13 2a b4 e6 11 2a b3 e1 d7 2e b3 e4 11 21 4b 82 75 c9 b5 8f 36 ab b5 03 76 4c b6 e6 d4 77 51 e0 ea d5 53 e6 14 48 b7 03 7f 49 b5 03 17 4b f6 c1 28 d7 54 df b4 14 d4 d9 34 12 54 da b4 1f d4 d4 34 1d 88 01 24 8b 85 81 26 0b 87 01 39 8b 9a c2 37 28 97 c3 36 09 95 c0 35 0b b7 c1 34 0c 93 c6 32 0d 92 e2 31 0e 91 c5 30 0f 9f ca 17 00 9e cb 3e 02 9d c8 3c 28 9c c9 3b 04 9b cf 3a 05 b7 cc 39 06 98 cd 38 18 87 e2 27 19 86 d3 25 1a 85 d1 17 1b 84 d6 23 1c 82 d7 22 28 81 d4 21 1f 80 d5 2f 10 b7 da 2e 11 8e d8 2d 12 8c e2 2c 13 8b de 2b 15 8a df 17 16 89 dc 28 17 88 a2 57 28 f7 a3 56 69 f5 a0 55 6b b7 a1 54 6c f3 a6 52 6d f2 e2 51 6e f1 a5 50 6f ff aa 17 60 fe ab 5e 62 fd a8 5c 28
                                                                                                              Data Ascii: Z9HH$ ***.!Ku6vLwQSHIK(T4T4$&97(654210><(;:98'%#"(!/.-,+(W(ViUkTlRmQnPo`^b\(
                                                                                                              2023-09-03 10:10:58 UTC1172INData Raw: d7 67 d2 5d ba 2f 58 af 62 44 ad d8 a7 97 0a d2 f6 17 45 37 e3 79 a8 9a e2 17 65 b7 b1 5e 65 f2 b3 62 4d c5 e2 6e 78 d8 91 7e 5c de 8d 17 46 b7 e2 3f c9 87 92 de 28 90 da 67 e5 d6 d6 67 3e b7 84 23 58 c2 87 23 58 12 e3 97 2b af 80 23 58 f9 86 23 3c c7 d2 97 2b 47 62 1e 7b b7 8a 02 a8 f9 84 95 0b f6 60 42 28 b7 a1 5a a8 b5 90 97 2d b2 e2 8d b1 b6 e2 fe 0a 88 a1 14 c0 08 d1 15 28 64 5d b5 80 77 fa 9d d3 8f 28 17 dc 77 e6 16 e9 fd 00 c5 10 c7 73 80 1c b7 92 15 94 4c 79 e6 c7 ad e2 07 ac 5a e2 bd 28 83 ff 17 2f 80 c9 b6 67 04 62 5f 28 f6 41 98 29 02 9e a4 ca b7 11 17 02 90 b7 dc 6a 79 ea 06 a9 82 22 10 63 0f b3 48 28 b1 ed 6f 1d 9b 0d 5e b8 b7 f4 6d 2c 47 07 18 60 eb e2 f5 18 c7 17 9d 1c c7 6a 55 cb 77 ab 9c 1c c7 80 d7 28 35 eb d7 3d 68 72 d7 2c bb da 67 5c
                                                                                                              Data Ascii: g]/XbDE7ye^ebMnx~\F?(gg>#X#X+#X#<+Gb{`B(Z-(d]w(wsLyZ(/gb_(A)jy"cH(o^m,G`jUw(5=hr,g\
                                                                                                              2023-09-03 10:10:58 UTC1176INData Raw: 41 d8 03 65 e5 d7 31 7a c9 d6 2a f3 19 27 58 ee 32 b3 1d c7 25 d7 24 40 22 17 e9 9c 61 d6 1e 76 c9 aa 81 82 92 06 e8 b1 4f d6 03 85 22 16 e5 eb b1 57 29 c7 22 aa 5e c5 22 17 69 38 90 d2 c3 77 f6 ca 1d a7 68 b1 c7 08 41 77 2e 4b 47 22 c2 ad e0 dc c8 b6 72 bc 1d c7 68 bb 3a 82 00 0d 6d 10 01 27 24 1f d7 bb 58 8b 02 12 45 a1 b6 b7 28 cf 82 16 8d b6 e2 f7 c8 a3 b3 bd 57 a8 04 77 29 b7 4a eb 18 c7 fc 26 1c c7 e0 17 48 b7 92 21 1c c7 e6 30 a8 83 92 97 15 86 92 83 c8 b5 60 18 48 b5 13 27 1c c7 9d f7 2a 71 6f 77 2a 56 e0 97 65 8f 00 17 c9 bb 60 3b 48 b3 51 36 1c c7 76 77 28 bb 75 25 cb b1 03 13 1b eb d3 67 9c f6 c0 77 2e 83 82 37 c8 a2 63 77 28 b7 a1 22 1c c7 f9 33 1c c7 70 d7 48 b7 42 32 c8 bb c4 23 ca b3 a8 7f c8 b7 ad f7 29 07 d5 f4 2f c2 b7 f3 2a f9 02 10 fa
                                                                                                              Data Ascii: Ae1z*'X2%$@"avO"W)"^"i8whAw.KG"rh:m'$XE(Ww)J&H!0`H'*qow*Ve`;HQ6vw(u%gw.7cw("3pHB2#)/*
                                                                                                              2023-09-03 10:10:58 UTC1180INData Raw: d9 d4 a5 b3 dc 60 a8 8a b3 42 78 5f 10 ee eb d9 35 76 10 f7 fa 17 3b 93 82 1a 08 17 f3 d7 22 b7 fe 94 ea 4f c9 d6 2b 67 fa 56 c0 39 c2 1e 0c a4 67 71 d7 37 1d e8 c3 ba c9 c8 7b 77 e5 39 9b 77 e5 57 2f d7 e9 34 c9 b2 6f 59 2a a7 62 18 1c 48 92 13 a3 e7 ea 1f c0 c6 a1 9a 18 32 1d 9e 28 87 ed 82 e8 5c e0 25 e8 3a a1 2d 34 d7 ca 77 12 46 69 ed 2d dc f2 41 24 df e7 d6 0c dd e2 9e 28 b0 1d 41 18 3c ed 48 76 73 0b 2c 28 b5 86 b6 18 f7 ff f6 e4 b7 69 67 24 34 24 1b a3 81 e2 9c 66 87 67 de 5c 40 67 37 d7 c3 eb ff 82 37 e5 2c d0 b7 97 fd a3 f1 fa 48 76 74 f7 b7 2c 4d 82 1d e7 d5 84 9a 2c f2 4d 97 2b b7 e8 76 23 b7 9f d8 48 ec 56 16 a0 af b6 33 24 57 b9 57 5b b7 bd 49 29 74 2a 40 a3 5d 69 ce c0 f5 f7 36 59 67 a2 dd d6 57 a4 05 27 18 e6 a2 ac f7 e6 18 9f bb 99 14 28
                                                                                                              Data Ascii: `Bx_5v;"O+gV9gq7{w9wW/4oY*bH2(\%:-4wFi-A$(A<Hvs,(ig$4$fg\@g77,Hvt,M,M+v#HV3$WW[I)t*@]i6YgW'(
                                                                                                              2023-09-03 10:10:58 UTC1184INData Raw: e5 64 2b 08 07 0e 0d 20 07 01 0b 97 05 02 cd b6 af b7 3e e9 92 7f 27 d6 c6 b6 0b 56 af 51 ca 99 8f e8 02 a4 07 76 41 f7 85 34 89 97 0f 03 c7 b5 9f 8d 38 1b 27 30 9f d7 e2 20 20 ba 62 26 58 a8 0e 21 58 ff 82 97 fa ed 86 9d 4a 54 95 9d 18 57 e7 76 b8 f1 fe f7 28 c8 72 21 58 f3 02 13 23 e9 0d 78 b7 56 69 e6 9c de e2 87 48 b0 0c 42 48 b0 a9 77 28 2f 82 17 44 d7 e2 f2 9b d7 e2 fa ba 87 ec e8 bf 56 e6 53 c8 b3 62 80 de 81 92 5a 0e 80 88 17 30 8b ed 26 d2 a7 e0 27 28 95 a2 36 cb b7 c6 57 24 a6 19 15 fc 9b b2 20 58 f0 ca 64 25 4a 52 17 a8 b5 f2 e4 29 f3 cb 20 58 7d cf ff 1f c7 77 27 28 30 92 16 19 b6 13 11 6e cf 1d 14 da b4 66 2c 19 45 e1 37 71 47 e3 b1 d1 47 e8 eb 2b e2 12 17 15 07 c8 20 58 53 1d 14 da b4 40 a7 29 12 13 14 a4 47 e3 13 d2 48 e1 ba d8 b6 7b e6 2f
                                                                                                              Data Ascii: d+ >'VQvA48'0 b&X!XJTWv(r!X#xViHBHw(/DVSbZ0&'(6W$ Xd%JR) X}w'(0nf,E7qGG+ XS@)GH{/
                                                                                                              2023-09-03 10:10:58 UTC1188INData Raw: 5e 17 82 b7 a2 50 58 b3 e2 13 e3 a0 00 34 74 90 a5 37 1f 67 f3 88 c2 77 e5 28 ae b7 a4 56 1c 28 d7 5d 95 67 ea 06 99 3f 22 14 10 7e 8b 73 28 76 2d cb 10 9c 30 06 9f f5 0e d7 0f 38 bf 8d 31 7b 6a 01 7d 7b e1 02 e4 b4 f6 db 2b af 2e 14 c4 b7 2b fd 51 4e 58 d9 39 3b a0 95 e8 ac a9 be 23 53 2e 14 cb ba 2e 14 24 63 d9 16 28 c2 90 7b 45 f7 8d 79 06 d3 8e 7b eb b4 b5 57 61 f9 ab 59 6d e3 e4 13 67 97 ae 52 69 f4 a1 d0 2f e2 9a 37 7c df 87 7a 4d b1 e6 70 4c d7 8b 67 44 c2 91 10 20 b5 e2 23 3a f7 60 16 a8 dc 23 16 c8 68 3d 53 c7 88 21 14 4e f7 22 d7 5a 6c f2 08 11 c7 2a d7 28 3d 19 2f 2c c7 30 d7 29 8b d6 26 58 94 f2 3f 11 c7 6a d7 29 c0 cb 2e 6c c7 a2 d7 2a 06 c7 2e ea b1 36 1a e8 b3 4b d7 2c 76 52 5a 0e 80 92 17 78 82 d3 67 76 9d db 67 72 2b 22 16 39 77 e3 d6 2d
                                                                                                              Data Ascii: ^PX4t7gw(V(]g?"~s(v-081{j}{+.+QNX9;#S..$c({Ey{WaYmgRi/7|zMpLgD #:`#h=S!N"Zl*(=/,0)&X?j).l*.6K,vRZxgvgr+"9w-
                                                                                                              2023-09-03 10:10:58 UTC1192INData Raw: d2 67 30 87 e2 62 21 04 d3 15 97 b3 e2 17 51 b4 e3 17 c8 c7 e0 c1 60 c7 e1 ae 2c ef 12 17 4c 87 e2 62 21 84 d3 15 97 b3 e2 17 51 b4 90 4f b4 8c 4e 67 bc 8f e3 66 39 13 12 17 9c 87 e2 f0 d1 91 93 15 17 aa e2 17 91 b4 d0 b9 58 b5 08 f3 94 be 16 e6 28 5c 55 1e 19 b5 5d 1e 24 b7 e2 6e 2b b6 e2 6f 8d 8c 92 c1 18 c7 e1 ae 2c f7 12 17 64 87 e2 62 21 08 d3 15 97 b3 92 74 50 b4 d0 08 58 b5 9e ab 2c 4d 6e e7 28 2f 9a 1e 19 b5 5d 13 18 0f 5e 13 72 5f 92 15 e0 8f e3 26 3b 6f 12 17 c0 a8 5e 1e 59 b5 dd 04 98 c9 1e 13 38 11 d9 bf 58 af 0e ac 21 9f 12 17 1c 87 e2 28 de d7 d2 15 97 be 92 74 50 b4 e3 17 10 10 4a 2c 58 d3 5e 13 5c 47 e2 97 18 b7 bd 62 21 86 e0 a8 2c c7 81 ab 2c d7 92 15 98 42 5e 13 e8 47 e2 db 50 be d3 15 97 b3 12 38 1d 0b e6 a7 58 b5 1e 2f 29 86 f1 1b c5
                                                                                                              Data Ascii: g0b!Q`,Lb!QONgf9X(\U]$n+o,db!tPX,Mn(/]^r_&;o^Y8X!(tPJ,X^\Gb!,,B^GP8X/)
                                                                                                              2023-09-03 10:10:58 UTC1196INData Raw: e7 5f d8 b7 1d 22 2b c2 e8 2a 38 c6 e8 62 20 0a e3 66 20 02 e4 08 95 b6 5b 11 5d ad db 0e 5a bd 0c 2c 58 61 2e 63 2a 42 e7 cb d8 b7 12 27 28 46 dd 6b 24 ab 15 28 99 b5 dd 01 d8 84 52 15 f0 e8 52 16 57 04 12 38 d8 b4 9b 05 10 47 e2 53 d7 87 e2 e2 07 c2 e1 2a 2d c2 e1 22 6d ce e8 12 28 ed 16 27 29 3f 96 15 dd 17 7a e7 28 07 1d 26 23 48 e9 e5 2a c8 c8 67 3f 0b e4 6e 2d 82 d2 25 d8 47 e2 1b 35 48 c9 e2 03 cb 0d ac 97 83 53 12 c8 cf e6 65 24 c7 e0 2b 58 b3 0f 22 23 be 53 3c d8 b7 96 27 28 48 e7 e4 2d 5c d8 0f d8 b4 ea 68 2e b7 d7 12 de a5 9a 11 43 81 a6 27 29 0f 5a 10 22 46 3f e7 28 43 1d e8 2f 48 e5 e3 2f 86 e6 26 23 4a e5 62 2d 42 e5 94 91 b1 54 80 d8 8c 92 2f 36 0c c4 dd 60 47 e2 4b 18 b7 4e 1e d8 d9 53 16 96 a8 d6 80 98 b5 5d 31 d8 94 d2 15 00 07 e3 48 d9
                                                                                                              Data Ascii: _"+*8b f []Z,Xa.c*B'(Fk$(RRW8GS*-"m(')?z(&#H*g?n-%G5HSe$+X"#S<'(H-\h.C')Z"F?(C/H/&#Jb-BT/6`GKNS]1H
                                                                                                              2023-09-03 10:10:58 UTC1200INData Raw: aa 9f 6e ff 68 37 6f fe 6a 51 61 38 af e1 6d b7 ea 15 7f 3c 1b 63 0d e1 e2 7f 99 f6 d3 67 a5 c0 1e 17 d7 81 88 5b 7f 5f 75 af 2c b0 e2 d7 2e b6 96 10 7e 5f e8 0a e8 b5 bb 57 26 5c f6 ff 27 f4 a2 6c ab b2 b5 ff 84 00 63 12 ef e5 bd 9c b4 5f 49 15 13 eb e3 3b ee ce e6 8d c1 6f 22 13 e0 81 e2 af 28 bd f6 b0 e8 a5 e4 1d 7e 92 36 55 60 92 e3 5f 0d 01 65 95 37 f5 c7 6e a8 a0 a7 32 3e f8 c7 06 28 a3 69 52 20 36 94 07 a1 bf e2 d1 68 af e3 d1 68 ae e3 36 a8 c0 f8 9e 60 ab 69 1e 79 e6 e2 9c 6d a7 d1 c5 7b 3e f2 06 28 bb 61 ff 2c f7 5d 1b 7f 3c e2 e9 5c a6 aa 63 2d dd b5 17 70 5c 95 24 f3 84 22 9f 28 f2 ed fc 0e 48 97 03 d7 bf f7 1f 38 77 cc cf 7a e4 6b 37 7d 4b 1d 02 2c b7 e1 e8 5d f5 1e 57 2f e4 1d 02 28 f6 e4 42 28 4b ed a0 66 ad 14 d6 29 b7 96 37 ab c9 f2 17 5c
                                                                                                              Data Ascii: nh7ojQa8m<cg[_u,.~_W&\'lc_I;o"(~6U`_e7n2>(iR 6hh6`iym{>(a,]<\c-p\$"(H8wzk7}K,]W/(B(Kf)7\
                                                                                                              2023-09-03 10:10:58 UTC1204INData Raw: 63 ee 28 b3 e2 17 28 c5 08 48 76 8e bf ef 5c 37 eb e8 5d 4f 1d 02 0c b7 ea 47 a2 f2 1d 4c 64 1a b1 87 08 af 72 24 f3 8c 19 b7 26 c3 ab 07 24 97 f6 2c db c3 a2 b7 27 c3 d9 95 7e 27 ea 1f a1 a8 0a fd 58 23 f2 93 e8 c3 c9 17 38 e4 6b 51 38 b3 69 52 38 d7 e2 1f a5 f2 f2 0f 78 e4 b4 06 2a e9 f6 9e 48 ea fa e8 3d af e2 11 e8 a7 e5 42 19 bc bc 87 2e e8 42 11 3c 14 e4 af 5a b6 52 25 ea af 2b 17 bc b6 57 36 2d 8d 9a 17 23 e7 e1 ba 63 a9 54 37 24 93 c3 07 3c f1 e6 fb 0b 94 c3 d8 b5 b4 cd 36 99 9a c6 b6 78 a7 de 67 2c 84 27 f7 04 3c b7 07 ad 65 e7 d7 2d 0e 53 b8 ef f2 0e 96 f3 b7 f6 7b 4e 70 a7 e7 1b 10 e3 47 28 45 2c 06 ee f2 16 b2 28 71 a7 e2 09 71 a7 e1 28 b7 24 52 df 97 24 52 d0 18 e2 d1 6d 4e e9 d1 6d 4d 07 17 ee f2 19 77 ef f2 3e 93 7d 94 e1 f7 0a b4 00 36 2b
                                                                                                              Data Ascii: c((Hv\7]OGLdr$&$,'~'X#8kQ8iR8x*H=B.B<ZR%+W6-#cT7$<6xg,'<e-S{NpG(E,(qq($R$RmNmMw>}6+
                                                                                                              2023-09-03 10:10:58 UTC1208INData Raw: 12 9e 7d 4b ea d0 6d 97 e2 55 28 3e 97 0b 50 b8 66 b8 a9 f3 a3 4d ea ef 22 16 30 3f b1 14 d8 37 b5 18 9e ca 22 49 89 77 b8 37 a3 f2 ee 17 64 b5 25 4f 58 b8 54 8b 28 76 b4 56 2c 35 b5 9e 8e f2 a2 5b e8 d6 e6 27 69 1f 25 57 80 15 e1 17 66 b1 c9 d4 2c b4 3a 97 71 b6 a0 10 6d bf 6b 4a 30 3c bb 15 24 74 e7 15 6d bf 6a 14 a3 b7 a3 1b a2 ea fa 9f 70 b6 a3 17 2a 3c bf eb a0 e7 62 2e 08 bf 69 42 34 f6 d8 94 e8 b6 e1 37 fb b4 11 2c f8 77 ab 9e 7d 87 fe 18 ad d9 b3 be e5 8c 62 52 a8 bf 1d 92 e8 b8 64 da 68 81 e3 97 b1 a7 b4 40 a3 ca ee 9c 08 46 c9 e5 03 4d 22 81 03 6d a2 9e 6d a7 6f b3 0c b6 a2 9d a8 b3 f4 93 e8 3f a7 18 2b 31 e2 18 9e b5 68 1b 3f b8 54 37 5d bf 6a 52 26 37 c9 04 a0 a7 af 1a a0 f2 e2 bc 24 3c 2a 7e 28 c6 63 f6 6b c9 2c 15 58 f7 62 96 22 76 6b 68 e9
                                                                                                              Data Ascii: }KmU(>PfM"0?7"Iw7d%OXT(vV,5['i%Wf,:qmkJ0<$tmjp*<b.iB47,w}bRdh@FM"mmo?+1h?T7]jR&7$<*~(ck,Xb"vkh
                                                                                                              2023-09-03 10:10:58 UTC1212INData Raw: 1a 2c e2 a7 f9 d7 df 6f f2 19 03 66 c1 17 ea b4 23 2c f0 ac 14 e0 28 69 61 f9 29 9c 21 34 d8 37 e1 e4 13 c2 fa 65 aa 61 ea e8 d7 a3 1d 03 d7 a3 1d 03 d7 a3 1d 03 d7 a3 1d 03 e5 41 f6 ed d7 a3 14 03 d7 4b 1d 03 d7 a3 1d e6 3c e6 e6 e8 3c 43 f6 d4 29 48 f6 e6 3c 06 e3 38 d7 a3 1d 03 d7 a3 18 8d 78 96 dd 44 4e b7 69 0d 4e 64 09 97 e9 b5 32 41 a8 54 e1 46 17 41 a2 25 a8 88 e2 14 da 37 19 16 a1 c7 e6 76 39 f4 aa 1f 5d af e2 07 68 a7 ea 17 7f 5f 6c e1 d7 48 bc 18 ec 01 21 12 60 3c f4 71 28 29 e3 48 6d e7 bc ad 88 03 e2 c5 ca 57 b6 eb 21 57 bc 35 e2 27 ad 9d 65 48 e0 c3 65 bb 73 12 fa 56 b4 c1 6b f2 22 41 18 b8 54 52 d5 a7 d9 f7 1c 37 19 17 2a b8 77 d6 a8 5e e3 49 2c 36 03 b6 34 3f ae 07 d7 b6 9c 10 1f b1 1d 22 d7 bc 1d 1c d7 bc 10 1c 36 49 1b e8 23 48 e9 e8 23
                                                                                                              Data Ascii: ,of#,(ia)!47eaAK<<C)H<8xDNiNd2ATFA%7v9]h_lH!`<q()HmW!W5'eHesVk"ATR7*w^I,64?"6I#H#
                                                                                                              2023-09-03 10:10:58 UTC1216INData Raw: 69 5a 08 9c ca df 11 fa 82 7a 2d 57 c3 94 55 ad 2e 77 45 9f 81 7a a9 d8 6f 73 0c ed e2 95 ab 7f 42 0a 88 a5 f6 b7 3a a7 6b f7 0a bb b0 12 0c 5f ff f6 ca 94 e7 35 0b 1e c6 34 7d af 6f 1b 38 a6 42 12 a1 fa 36 15 29 a7 e1 d5 2b 76 c0 57 00 fa 0a 9a 24 c7 6b 83 65 4b cc 05 18 93 f0 89 fd c7 eb 17 5d 93 d9 e0 a3 ea 1e 64 0e 8f 10 10 d2 a6 af 2f d6 81 3a ff 86 de a3 14 d3 a6 c0 20 65 f7 b4 f7 7b a5 f7 b7 37 43 63 05 7d f7 c8 e7 5a 37 eb ab 39 8c a7 27 7b 9f ed 95 38 a2 b0 06 04 77 d5 4c f8 80 ea 9c b9 74 43 20 18 8f 1d c5 98 b6 16 27 e3 80 05 e8 1f 48 d5 ef 1f ad b7 e8 1f 48 d5 e8 1f 48 1d 20 d7 80 1d 20 d7 80 1d 20 d7 80 1d 20 d7 80 dd e8 1f 48 d5 e8 1f 48 d5 e8 1f 49 d5 1a c8 b8 1d 20 d7 80 1d 20 d7 80 3a ff c9 64 15 e8 1f 48 d5 e8 1f 1e 92 14 d7 80 1d 20 d7
                                                                                                              Data Ascii: iZz-WU.wEzosB:k_54}o8B6)+vW$keK]d/: e{7Cc}Z79'{8wLtC 'HHH HHI :dH
                                                                                                              2023-09-03 10:10:58 UTC1220INData Raw: 1d 3b dc 9b b6 8e d7 9b 1e 44 18 48 ce e8 04 48 ce e8 04 48 ce e7 04 5b 5c 3b d7 9b 1b 3b b6 44 e3 e8 04 48 ce 0a df c7 0a 57 2a 53 c9 d7 58 3c a7 0b 29 77 93 33 1b 65 d9 d5 7e e0 e3 b7 eb c3 e9 9c 20 36 03 e8 28 b8 e2 17 a1 fa 12 2c ea b6 12 7e 5c bb ed a0 68 b5 c7 14 0a b6 53 1a 08 3c ea 9c 50 bb e2 3c 50 b3 69 67 20 3c e1 1b 03 76 43 19 58 91 32 3c 2b 9c a2 e6 03 66 6f 1b ad e6 ea 9e 2c fa 7a 67 40 32 2b 9e 5d 7f e2 9e 55 73 6b 42 dc 3e a7 37 f4 b8 66 31 2b 16 31 f7 28 af ed 93 34 27 e2 27 2f 45 ed 93 aa a5 72 17 13 4d ed 93 22 c6 e2 07 ea b8 66 15 58 b7 69 54 24 b7 c9 54 2c b8 66 e1 2a b7 62 17 11 e2 ca 9e 65 3b 52 18 28 3e b7 93 a1 e2 6a 9e 65 a7 72 18 ac 69 92 16 42 db b0 9f a5 22 fa 86 1b 5f 2f 39 a9 61 da 3f a3 bf 57 6c 5b b6 23 7d 69 d3 6e d0 ad
                                                                                                              Data Ascii: ;DHHH[\;;DHW*SX<)w3e~ 6(,~\hS<P<Pig <vCX2<+fo,zg@2+]UskB>7f1+1(4''/ErM"fXiT$T,f*be;R(>jeriB"_/9a?Wl[#}in
                                                                                                              2023-09-03 10:10:58 UTC1224INData Raw: 6f c7 c2 3a c2 18 c2 3a 9f 33 24 3c ed f7 a5 57 dc 58 20 3c 1b 16 e8 78 3a 3c f2 3e 9f e3 a3 e7 9f 27 a3 60 63 9a ec 37 6f c6 04 94 35 f5 66 b7 22 ff 08 06 e1 ed 91 17 09 3c 2a 56 e3 97 9e 17 6f 6a 08 9e e4 c3 49 e6 a2 d2 0c 9c ea 92 d7 97 6f 03 21 3e 97 57 a6 6b 6b b7 7d 1b ed 93 90 f5 6a c7 68 3f a0 b9 29 3b 39 18 ac 11 03 17 de 9f ed 93 b6 b3 6c 81 89 34 aa 1b 7a 9c 02 ec ac 3d e4 99 a8 b3 a5 0b d1 b3 a5 1d 3e ba a5 86 29 b1 a5 d6 28 b0 a5 3d 6b b5 a5 57 2a f0 ce 15 6f 6f 69 c7 e7 b8 4d 6a 29 f0 0a 77 12 b5 a5 75 db 76 a0 8f a3 70 63 17 2a f0 6a b6 2a f0 11 18 87 74 e3 50 e0 b7 a5 80 98 b6 33 17 48 87 2a a6 59 cf e6 e7 3b 3b c9 6e 1a f0 92 6b ef 40 14 57 37 36 b3 13 b4 b8 4d d1 03 4f f5 50 7d 16 e7 6a 3b f0 42 00 6f 44 e0 16 b8 2a fb 50 02 e6 ef 08 6f
                                                                                                              Data Ascii: o::3$<WX <x:<>'`c7o5f"<*VojIo!>Wkk}jh?);9l4z=>)(=kW*ooiMj)wuvpc*j*tP3H*Y;;nk@W76MOP}j;BoD*Po
                                                                                                              2023-09-03 10:10:58 UTC1228INData Raw: a7 17 90 b4 28 2c e9 ac 30 3c 28 7f 15 cd ab 5d e3 34 f9 be 22 2e 6d 77 23 1f df 6e c9 d5 29 73 ea bf 2b 66 d9 c7 a1 e2 72 a7 27 31 c1 17 0d 8c 21 17 38 bd 21 11 38 1f 23 d1 f0 3c 10 3c 28 44 c9 d1 03 74 e1 52 b0 b7 c1 dc 0b f2 da 14 e9 9c e6 52 b4 b6 cc 9c 65 7f 6f 13 28 36 6b 52 d8 c2 f6 97 55 b7 f2 e8 27 33 f6 15 28 b7 62 94 55 67 e0 18 ac 6b e3 7a 28 fa f6 18 9e fb e8 e8 a5 97 a0 e8 03 f2 1a 16 24 3f af 07 dd 3c af 0f 68 73 ed a1 2c 87 ea 9f 6d 40 a2 db 28 69 da 9f 48 fa 14 9c 65 97 21 13 68 a6 42 54 e8 b9 a3 06 5d de 25 52 6a c8 09 5d 41 f7 a4 02 63 f1 18 96 69 f1 ea 14 68 f4 62 52 2b 79 d9 dc 5f a1 63 16 20 3c b7 ab a5 fa 5e 97 4d 9f d8 ff f0 f2 ea bb 28 ef d9 c4 70 b8 65 a8 e9 6f e0 06 84 77 eb 37 0d b7 f3 a2 a8 bf 0b bf e9 b5 af 03 68 3a f6 1c a1
                                                                                                              Data Ascii: (,0<(]4".mw#n)s+fr'1!8!8#<<(DtRReo(6kRU'3(bUgkz($?<hs,m@(iHe!hBT]%Rj]AcihbR+y_c <^M(peow7h:
                                                                                                              2023-09-03 10:10:58 UTC1232INData Raw: 1d 40 d7 e0 1d 40 d7 e0 1d 40 d7 48 b5 e8 7f 48 b5 e8 7f 48 b5 e8 7f 48 b5 e8 7f 48 1d 40 d7 e0 1d 40 d7 e0 1d 40 dc 18 92 2e d7 e0 e1 e8 7f 44 b5 be 92 b7 64 de 2a b7 e2 2c eb ac e2 de df 6e 61 fe 29 9c 21 17 0b 7f 69 c1 03 66 c9 c4 08 b6 b7 db c1 19 e2 c7 a3 ca e2 33 a3 f2 ea 94 55 83 e2 17 a5 bb dc 63 0a 8c 29 60 28 c1 69 42 24 e5 69 42 30 b7 6f 5a cc e6 6f 1b 3e 5f e2 08 4a 48 1d 9c 5d 53 6b 97 5d 57 6b 62 f0 5c ba 17 6a 85 fb 1b 6a 4a 83 15 6a b7 6c 9c 65 b7 02 9a 3c 8e d9 c4 5f a2 f3 16 6c 3a b7 f7 28 fb fe 14 e2 1b 0a cc 29 96 e3 09 f0 b4 fc 05 2b a9 c8 cf 28 a9 c2 17 36 0b e3 09 65 57 e2 9c 6d 6f e1 e0 2b 78 d9 17 d9 3a f6 2f 33 77 c9 d9 28 40 3a 94 c0 b6 c1 d6 2b 37 24 2c f8 ac 2b 3c ea b5 23 16 28 08 a7 cb 2b 7d d9 d6 33 b7 14 e0 f6 9c 2a 94 c6
                                                                                                              Data Ascii: @@@HHHHH@@@.Dd*,na)!if3Uc)`(iB$iB0oZo>_JH]Sk]Wkb\jjJjle<_l:()+(6eWmo+x:/3w(@:+7$,+<#(+}3*
                                                                                                              2023-09-03 10:10:58 UTC1236INData Raw: da 45 a8 99 c2 9a 3c b9 f2 9c 65 ab b0 d5 28 af b0 14 38 46 b4 44 78 b7 6b ff 99 8b f2 e8 d7 5e 6b f5 79 93 09 d0 bf 74 ee 13 24 15 e2 0f 69 bb f6 47 a8 f5 02 14 e6 5f 96 2a c8 bb c2 1b 6a ba 5f 15 24 91 82 01 4b bb e2 11 68 ea e4 f6 13 87 6f 13 3e e7 e3 1b c9 bc 13 5c a8 48 1d fc 04 3c 24 3c 08 87 cd 12 39 57 d8 16 39 77 e2 0f e8 b1 f6 14 b8 76 b2 14 da 14 e7 a4 12 17 64 16 69 9e ee 97 55 a7 1d 63 1d f6 83 1b 5c 98 ed a1 65 17 c4 03 78 3f ae 00 d7 f7 e3 e6 c9 97 a5 97 d7 9c a7 33 a0 bb f2 f7 29 81 12 37 27 94 e3 e4 68 a0 c2 16 a3 ea e0 8f 89 e2 15 2c 7d 03 ed 95 aa d2 e2 b2 a3 f2 2e 9c 65 17 2c 36 28 06 3e 9c 55 1b 62 0e e0 b4 a0 df 68 a6 32 47 89 ab e2 49 7a bf b4 47 40 36 83 46 7f 5f 88 35 18 16 e7 cf a5 e3 42 c4 fa b4 f2 c5 7a 3a a4 b7 fb e7 0a 71 52
                                                                                                              Data Ascii: E<e(8FDxk^kyt$iG_*j_$Kho>\H<$<9W9wvdiUc\ex?3)7'h,}.e,6(>Ubh2GIzG@6F_5Bz:qR
                                                                                                              2023-09-03 10:10:58 UTC1240INData Raw: a7 33 ad 77 25 52 c4 e7 e5 b7 28 c3 e9 9c 38 e7 c8 18 79 9d e8 fb 79 b6 26 45 29 ba ed a0 78 b5 e0 62 29 73 67 d7 ee f2 05 17 28 c3 e8 9c 28 76 0a 18 28 93 e3 9f 6d 50 69 10 a3 b7 b5 1f 03 f8 ea 3c f8 9c 26 11 0b a7 a8 61 2c 3e f0 5e 48 92 c2 e0 fa 94 20 14 28 1d 0e 9e 2a 32 13 4c a3 f0 e6 3c ee 3e 20 92 69 e8 69 50 24 9c c2 0f 09 bf e0 9e 0a a9 69 52 b0 8c 2a 9e 2a 22 e3 3f a3 e2 26 18 bc f2 ea e4 13 61 b2 17 ff 32 22 18 28 33 70 05 28 b7 67 e1 27 9b 66 9d 59 b7 b2 5d aa c6 e2 c5 27 f3 66 6d 58 b7 61 6a 00 47 b1 67 69 27 e2 2c e9 b8 65 7f 59 b7 10 1f 27 30 82 67 28 dd 8e 9a ad 91 ba 87 2d 66 c2 33 99 a6 c2 3f a3 b7 ea 94 ec bb 88 17 42 b7 f6 9a bd 26 e3 45 39 a0 a3 73 ef fa 80 15 44 35 f5 f7 2e 3b c1 d7 2b 3c e6 92 40 f6 eb 58 2c 3c f5 18 ec 18 2a 27 0f
                                                                                                              Data Ascii: 3w%R(8yy&E)xb)sg((v(mPi<&a,>^H (*2L<> iiP$iR**"?&a2"(3p(g'fY]'fmXajGgi',eY'0g(-f3?B&E9sD5.;+<@X,<*'
                                                                                                              2023-09-03 10:10:58 UTC1244INData Raw: ed b8 f8 37 e8 ce e8 6f c0 ed aa a5 3b 8a d4 f7 77 c9 e2 d7 3c e6 f1 2a 0e 57 2a bf e9 9c 28 ca 5a 9c ef b8 4d 52 d8 a7 67 d7 a1 f2 2b 0b a8 ca 3d 57 28 69 1b ce b5 fb e2 00 5c b3 f0 9c aa 66 6b 52 a0 70 a7 75 8c f7 a3 17 c3 ad a3 1a 2a b2 d1 37 fa 40 13 24 fa 37 e4 18 87 b7 23 e0 df 3e b7 b3 11 ca f2 9f a1 32 b6 57 2e b8 61 16 20 bb e2 17 29 a5 96 1e ee 32 e0 4f 68 b3 e2 fc 3f 3c af b3 29 b4 00 14 e2 8c af af 27 24 e6 d7 a0 f5 e4 9c 6d 0f 69 5a 28 3f 61 d7 d7 8c 2a 18 bc bf 22 3b 29 f7 f6 42 cc 3e b7 07 e0 3e 77 6f 29 a9 b7 a3 a1 23 77 67 28 b5 c1 15 23 8c 28 12 25 a7 ea 9e bd ff 20 10 b8 3e 77 b5 fc 97 f9 d0 ad 6f 42 17 d7 97 f6 0f ef 32 3e 36 29 f7 e3 d0 ad 57 f7 35 29 48 c2 16 cc 94 e3 e8 5d a6 e2 9c 60 bb 61 fe 29 b8 4d 17 60 a7 e1 1f a1 ff e6 fc 28
                                                                                                              Data Ascii: 7o;w<*W*(ZMRg+=W(i\fkRpu*7@$7#>2W.a )2Oh?<)'$miZ(?a*";)B>>wo)#wg(#(% >woB2>6)W5)H]`a)M`(
                                                                                                              2023-09-03 10:10:58 UTC1248INData Raw: eb 9c da af 3b db f6 56 62 cf 2c b6 3b 0b 29 3c b0 0e 68 6e 2b c9 ca 6e e2 35 2b af fa cf 4d 7b 47 16 79 ad 3a 72 ec b6 06 17 65 1b e3 5a cc b6 af 11 f8 76 fa f7 25 c2 e7 2e 65 53 e2 65 38 34 a7 df 29 9e af 17 cc 34 22 13 ab 70 e6 3e 2c fa 32 87 0e 34 a7 a7 29 34 ea d6 29 8c 90 33 a1 fa 16 18 4c 35 de 87 6d 5e 88 17 4d f7 e6 9c 28 e2 06 14 f9 3e b7 a7 a3 b7 b7 af 03 e2 46 9c 55 47 26 9c ea 17 b6 9e ad 87 73 06 88 b7 b2 d0 a1 22 fe d5 7f 6f e2 31 03 bf 25 14 e9 76 c7 ef 27 18 18 b6 58 91 c9 c1 a1 22 10 33 fb 26 e2 8e da 93 b7 d7 89 b7 10 33 7d 17 43 17 7a 43 b3 91 7d 2f 43 17 c0 15 e2 8b fd 16 e2 3b 2a b5 76 b6 28 93 40 17 b8 8e f2 df a1 ca 4a 37 07 9c 35 9e 59 d5 c1 9c 7d 97 43 17 8a 90 42 11 fb 08 51 3f 29 b1 42 17 f9 a2 e3 11 88 b7 ee b5 28 a7 7a 9a 2c
                                                                                                              Data Ascii: ;Vb,;)<hn+n5+M{Gy:reZv%.eSe84)4"p>,24)4)3L5m^M(>FUG&s"o1%v'X"3&3}CzC}/C;*v(@J75Y}CBQ?)B(z,
                                                                                                              2023-09-03 10:10:58 UTC1252INData Raw: b5 9a a5 b5 f6 17 02 5f b3 cc d6 48 09 11 15 b6 74 02 76 e5 b2 40 5c a6 47 17 48 e6 e6 26 57 6b e2 26 23 b3 ee 97 0a 5a 1c e8 ab 32 fa 17 22 b7 e3 14 95 47 1c e8 d7 3c b6 9a 34 b7 ee 9e 2a aa 6b 15 60 3c e6 92 10 b6 e7 42 98 9e b7 b3 68 34 22 16 13 32 0a 17 0e 3e e3 15 3c c3 94 9c 55 0f 69 52 28 1b 6f 2b 95 b3 e2 17 28 b7 b5 7d 28 e7 0a 3d 45 b1 f3 16 20 e1 0a 36 2b bf b1 ff 30 b6 e3 13 a3 ca 5e 7d 28 e0 0a 11 24 37 e7 17 30 3c af 8b a3 e2 e2 87 a1 f2 7e 9c ee 3c 97 17 bc 3e a7 83 a3 74 69 4a 28 2f 6b 52 b0 3c 25 94 ec b7 d2 9e 65 1b 6b 42 94 3e 82 52 b8 3c 67 6b a8 85 e3 2d 6d 33 52 9e aa b2 ed 95 f8 44 e2 51 68 f2 72 47 c0 25 32 97 b9 fa f2 8f 79 5f 6b 16 2c e2 76 45 2c 5f 62 16 2c f2 7e 47 c0 c0 c3 15 25 0b b3 ff 46 b7 e6 44 c0 95 8a 97 2a e1 0a 75 2a
                                                                                                              Data Ascii: _Htv@\GH&Wk&#Z2"G<4*k`<Bh4"2><UiR(o+(}(=E 6+0^}($70<~<>tiJ(/kR<%ekB>R<gk-m3RDQhrG%2y_k,vE,_b,~G%FD*u*
                                                                                                              2023-09-03 10:10:58 UTC1256INData Raw: 8f 54 bb 70 a7 b3 e9 cf 09 0a 2b b6 e5 f5 2a 84 30 e0 d9 84 30 16 2c 20 4d d6 df 40 6b 42 8c bb db aa 89 b6 21 b0 27 34 d1 1b 21 b7 b9 5e 28 36 e8 63 21 71 67 15 14 37 e0 17 c3 a3 69 5a 8c b6 82 62 2b 7d d9 5a 98 b8 71 5b e8 3f 20 15 88 cf 69 9a 8b 16 1d 97 13 7f ed 83 e8 9b e3 57 23 b7 b7 f3 a1 e2 2a 9e bd c3 a3 56 22 e2 56 9e bd d3 e2 16 0b be 00 12 13 7d 07 11 20 3e 77 53 09 55 e1 9b a1 22 26 b7 34 70 67 9d e0 17 e2 e8 68 a2 25 92 e4 96 e3 46 68 b6 25 92 f8 95 e3 e8 08 b6 36 16 0b b6 1d 62 39 3c aa 1b ab b7 0b 16 27 18 aa 07 2b bf e2 9e 60 b3 09 36 a3 cf f2 13 ab 76 a2 0e e7 3c da 14 e7 86 62 16 a3 0b 5f 36 22 d7 e1 34 11 b7 e1 ee a1 cf e6 2e 7d 47 e2 d1 68 bf e2 9e 7d 43 ed df ae 62 ea 77 33 13 c6 26 39 b6 8d 1f 27 33 76 87 28 3c b7 e3 11 a6 00 1d 27
                                                                                                              Data Ascii: Tp+*00, M@kB!'4!^(6c!qg7iZb+}Zq[? iW#*V"V} >wSU"&4pgh%Fh%6b9<'+`6v<b_6"4.}Gh}Cbw3&9'3v(<'
                                                                                                              2023-09-03 10:10:58 UTC1260INData Raw: 80 13 30 6f 87 71 e4 12 e3 06 32 6f 87 87 2b 55 e2 5a e8 0f e3 5a cc b6 af a5 e1 17 ef 97 5d b2 db 5a cc c5 f2 d5 e0 33 af f3 8a 06 e6 3e 65 67 b2 31 28 34 a7 bf 29 34 23 16 13 9e d0 33 a1 fa 22 df 68 a7 ed fe 46 b0 62 71 68 b3 a2 da 2b 66 6b 42 80 b6 62 bf 03 e2 46 9c 55 47 69 25 ea 87 b7 9e ad 75 23 b7 28 70 6b 33 bd a7 93 14 6d 6f 22 32 03 70 66 14 e9 36 c7 ef 27 18 18 27 0e 7f c9 c1 a1 45 23 9c fb 26 e2 a5 0c 7b b7 ab 89 b7 50 33 7d 2b 43 17 c9 6e dd 47 8c 16 e2 a6 f0 c7 8b b6 28 f5 24 42 b8 bc 43 17 8a 70 b7 47 11 7f 6b 6a 88 46 02 39 03 60 6b 35 0b a7 5e b6 28 d5 c5 ea 88 b1 31 64 00 b6 e4 b7 28 26 f7 16 2e 17 e2 55 24 15 e2 83 a5 b3 69 a7 26 9c 42 5a a4 9c 31 14 69 9c 1e d3 2e 90 f2 15 29 af 83 a6 65 7b a2 11 03 64 92 9a 64 39 e6 77 0f 45 83 2c 04
                                                                                                              Data Ascii: 0oq2o+UZZ]Z3>eg1(4)4#3"hFbqh+fkBbFUGi%u#(pk3mo"2pf6''E#&{P3}+CnG($BCpGkjF9`k5^(1d(&.U$i&BZ1i.)e{dd9wE,
                                                                                                              2023-09-03 10:10:58 UTC1264INData Raw: b7 b3 29 77 89 82 d8 77 e6 16 ac e2 6e 95 2b 33 e3 42 b0 f6 28 37 5d bf 69 42 fc 77 2a 65 37 f2 a2 62 01 f7 eb 42 e4 9e 63 1f cc b7 61 52 e8 b6 cb 42 ac 34 e2 d6 2c 34 22 13 01 e2 7a 17 a3 e2 0a 94 6d 73 e3 94 08 75 e3 2c bd fb 60 de c0 b8 aa 95 b8 4b 22 a4 b5 4f 22 02 ab b7 9f 3b 28 c3 ef 9c 6d af e2 9c 65 27 68 42 97 3f b6 17 29 48 69 52 c0 8c a7 f3 38 b8 60 3c df b7 eb 5a bc b4 e2 5a a0 37 9f c4 28 3e af 17 bc c2 f4 9c 6d 7f d9 df 28 c4 ed 94 e8 48 db 92 70 26 a3 c3 ad 56 e0 d7 bd 3a da d7 2a ff d9 9a d4 76 77 95 12 f7 e6 94 ac 0a 8e 57 2c b7 ed 91 d5 b6 37 17 65 0f 69 6a 30 9c 2c 9e 8a 3a 23 6f a3 22 5e 16 fb 7c 03 16 19 b6 d9 9c 65 1f a3 16 49 8e 69 5a 08 a3 c9 d8 a1 3a 23 0a a3 fa 24 0b 69 b6 43 36 a3 fa c2 56 29 36 c7 13 a3 3a 23 1d a5 b3 74 9e 65
                                                                                                              Data Ascii: )wwn+3B(7]iBw*e7bBcaRB4,4"zmsu,`K"O";(me'hB?)HiR8`<ZZ7(>m(Hp&V:*vwW,7eij0,:#o"^|eIiZ:#$iC6V)6:#te
                                                                                                              2023-09-03 10:10:58 UTC1268INData Raw: 0a e8 3c b1 e2 77 a3 f2 5a 9c a5 b6 89 c6 4f 32 73 95 28 71 69 a2 19 dc 6b 92 79 b7 f2 9c eb 3c 7f 56 42 34 26 27 b8 3e af af a1 35 d3 9e ad a6 e3 97 a1 e2 4a 9e 55 37 69 d5 06 a6 03 1f 6d 7f 6b 94 07 35 d3 e4 a9 c7 e1 52 a8 e7 0a 78 50 47 f2 75 a5 76 e0 46 c0 d4 53 17 ea c7 b0 9b c0 e0 53 17 ea b1 b2 ff 63 06 e2 37 65 1f b3 ff 6a 37 e2 44 c0 95 de 47 28 e1 0a 21 69 b6 b7 af 20 e5 0a 3a a8 b7 61 d3 08 04 a2 16 c3 b1 68 8a 5b 46 ea 52 68 9f 69 1f a3 26 62 07 26 dd 72 17 78 48 30 64 33 70 a7 47 13 b6 02 0c bb 31 1c e8 a2 74 09 1d 3c ec e3 6a 78 b6 d0 d7 a5 12 a0 33 0a 84 16 73 a1 ba 32 14 28 b7 bb 48 76 ec 69 5a d8 84 f2 da c0 19 f3 67 38 52 bf d5 20 9b e2 db 2b b7 69 e8 7d 3c f2 fb a9 5b 0e 47 2a 16 b2 07 28 8b 92 24 ed 3e a7 eb a3 b7 a7 33 7b 84 30 2c ea
                                                                                                              Data Ascii: <wZO2s(qiky<VB4&'>5JU7imk5RxPGuvFSSc7ej7DG(!i :ah[FRhi&b&rxH0d3pG1t<jx3s2(HviZg8R +i}<[G*($>3{0,
                                                                                                              2023-09-03 10:10:58 UTC1272INData Raw: 1f 8e 3f 31 b7 9f 3f 47 60 00 9e 2d f5 41 a8 a0 6b 13 6d 5b 63 95 58 b3 d9 67 24 b7 6b 62 e0 b8 61 6e 29 b7 e2 17 a8 ca 18 17 27 33 1e 15 28 36 e6 ec 28 3c b7 23 7a bf 97 36 a3 b7 9d 5a 08 3c b7 17 34 e7 69 52 30 e6 69 5a 3c bb b0 17 2c 63 e2 13 20 5f d2 17 af 49 1d fc 65 3c bf bb 28 3c a7 37 a3 fa fe 9c 7d 17 fa 9c 5d a3 b1 17 27 bb e3 18 2c e5 b4 15 3c 5f c8 9c d6 48 e2 97 55 a7 1d 63 0b 3c af 97 8c 3c b7 37 2b 66 b0 97 0e b6 60 15 30 3c 21 3c e9 b4 33 17 2b 79 69 62 38 e1 0a 36 28 c6 1c e8 a3 e2 0a 9c 6d b5 02 17 22 9c 20 9e 6d 17 69 13 6d 47 23 16 9c 3c a7 fb 03 77 20 9c df 70 a7 c7 a8 91 e2 2e 28 0b 69 52 3c b8 54 13 29 77 69 4a 88 3f e6 04 e8 92 e1 14 28 03 e1 62 dc 3f e0 9c 6d 15 fe 96 2b 8c 97 d3 ea b1 c2 d4 2e b5 5e 17 2b ac 22 e0 f8 3c 3a 17 0b
                                                                                                              Data Ascii: ?1?G`-Akm[cXg$kban)'3(6(<#z6Z<4iR0iZ<,c _Ie<(<7}]',<_HUc<<7+f`0<!<3+yib86(m" mimG#<w p.(iR<T)wiJ?(b?m+.^+"<:
                                                                                                              2023-09-03 10:10:58 UTC1276INData Raw: e3 06 7e bb a2 3c 7e b3 ed 93 03 37 e7 94 3c ca d2 17 34 96 63 1d 7d 63 d9 17 f9 c4 e4 2c ef c0 f2 2c 38 66 ed 91 26 b7 eb 2c ef b8 e6 94 2e 77 e3 7d 44 3a 67 37 4b f7 dc 17 6c 5f ea cb 28 8a e2 5f 20 b7 61 d3 24 dd e2 7d 28 3a 68 82 69 b1 b0 d6 62 f6 86 d0 aa be a4 7b aa fb a2 36 a4 7e e6 d7 3d f9 f2 13 a3 32 d2 16 4e 89 ed b8 38 7f e1 9a 6c 36 e0 61 20 3e c2 52 b8 3a f6 ae a9 8f f9 9e 28 e2 2a 9c 7d 8f 15 c5 a1 b7 b7 f7 a3 70 c9 d4 0b 75 e2 9c 75 13 69 c6 03 61 c1 57 7d 8f c9 d8 2b 75 e2 31 27 b7 4d c7 a1 e2 6e 9c ea 84 e2 c5 df 44 69 6a 10 94 2d 17 1b 65 6b 52 b4 3c a7 3f 28 9c d2 34 5d 57 6f 53 26 97 1d 18 87 f2 36 d7 2e c2 32 17 a3 aa 3e 04 18 c7 61 d1 28 bf 61 d7 29 36 1c e8 37 b6 a2 45 6d 07 95 07 a3 71 0a 15 6c f6 cc d3 40 7b 2e 17 28 b7 09 1c 40
                                                                                                              Data Ascii: ~<~7<4c}c,,8f&,.w}D:g7Kl_(_ a$}(:hib{6~=2N8l6a >R:(*}puuiaW}+u1'MnDij-ekR<?(4]WoS&6.2>a(a)67Emql@{.(@
                                                                                                              2023-09-03 10:10:58 UTC1280INData Raw: d4 8a e8 33 22 4f ca b5 e2 17 28 3a bd 1f a9 4c 1d 17 37 b7 e2 60 38 3c 21 ff 2a 01 e3 50 ec df 2e db 28 b7 e2 fc 27 df 3f ca 28 b7 b1 57 d7 a2 3e 04 18 c7 22 0e 78 97 0a 41 36 49 1d 14 23 3e a7 bd c8 75 e9 91 f2 bc c4 df 23 5f 20 1c 7a e1 38 1c de aa 25 1c f4 75 e9 31 25 6d e9 d1 c8 b2 62 7e a1 f2 06 9c 48 f5 e6 94 e1 48 a2 7d 08 34 ed 1f ab 68 e3 d7 2d b1 69 52 f0 b0 82 30 08 9f a2 31 1b 65 ed b8 6d a7 4e e0 5d 33 c2 42 6d 2f ed 13 ac 5f c2 2b a8 ca 0d 17 a3 b7 af 23 79 c2 fc 9c 7d 13 4a 9c 65 97 e2 6c 34 57 95 0f c8 b7 60 1b c8 b7 ea 45 c0 3f a6 37 53 a7 af 9c 75 13 e2 90 a3 fa fe 3d 7b 97 e1 0f 08 b4 f6 31 2c e6 0a 17 ad ff 1c e8 a8 ca f2 e8 08 c3 c4 9c 65 3f 22 13 2b 66 e1 d6 20 15 e2 0f a3 74 69 4a 3c b7 c9 d6 2b 66 e1 dc a3 ea f2 07 7b 5f 9b 17 ad
                                                                                                              Data Ascii: 3"O(:L7`8<!*P.('?(W>"xA6I#>u#_ z8%u1%mb~HH}4h-iR01emN]3Bm/_+#y}Jel4W`E?7Su={1,e?"+f tiJ<+f{_
                                                                                                              2023-09-03 10:10:58 UTC1284INData Raw: ba 9a 6d 0b 62 0a e8 c3 ce 97 6d e5 f0 47 a9 b1 0a 20 08 c4 ed b8 d3 97 6b 6a 38 3a 7f d6 2a 70 a7 33 20 be e2 2b a5 d3 e2 1f 63 bf e2 3c 23 32 2b 69 59 3c b1 17 24 9c b1 13 ad 65 9c 70 69 16 c1 44 a5 fa 2e 46 4e 3b a9 27 7f e1 0a 87 a8 a4 47 02 d0 c3 c2 18 7f 5f b7 e9 83 a2 b7 3f 3d 17 f7 0b 49 d7 b2 96 2f e4 b5 45 24 5f 4d b7 56 79 bd 6a 38 34 25 15 29 f7 f3 94 eb a7 61 7a 20 47 e3 18 ad ce c2 05 28 e6 84 0d d9 26 3f fc 79 ab 1d 46 d7 e6 0a 46 9c f7 fb e8 79 2c 1d 46 cd e6 86 f2 21 45 b3 8e 3e 44 b3 03 f9 a6 01 46 10 32 aa 62 2a 3c 88 d0 48 9e 3e d7 2c 5b 82 96 ab 86 ed b3 ac af 80 5e 0a 4a 8b 5e da 17 e3 1e 42 fe 55 eb 57 fe b3 ff 26 4e 2f 61 61 8f 82 0f 59 fe 09 05 5a fe 1d 5f 45 53 aa 5f 00 a2 00 5f 25 9b f7 e7 60 d0 e4 ef d7 ff 16 5f a3 48 b4 9c d9
                                                                                                              Data Ascii: mbmG kj8:*p3 +c<#2+iY<$epiD.FN;'G_?=I/E$_MVyj84%)az G(&?yFFy,F!E>DF2b*<H>,[^J^BUW&N/aaYZ_ES__%`_H
                                                                                                              2023-09-03 10:10:58 UTC1288INData Raw: 9f 07 a0 f1 e3 9c ff 47 ec d3 28 57 ae ff ae b6 1d 73 3a 47 ae 16 18 c1 db 52 20 b8 6e e5 d6 f7 1d e8 1b 41 0b 18 59 12 b7 16 b8 ad 3a 7c fa b4 69 5a d0 97 c9 d5 11 c2 4a 17 3b 3e 97 07 c4 b8 6c e5 49 ee 97 b3 a1 a7 97 e7 27 39 e3 b6 a2 f6 e3 37 a2 a6 d8 d5 5e 06 f1 56 2a d2 62 17 2d 47 da fc 27 d3 e3 a7 28 c0 92 14 a0 e2 e9 f3 28 e7 f1 44 2a c5 a1 02 29 e7 f7 d5 27 01 b7 65 12 75 e3 23 3c 77 84 2e 6d a3 91 2f 35 e5 fc 6a 18 a9 f7 21 19 b9 a7 07 a0 b9 a3 17 3f 36 f0 e4 28 a6 6a 56 29 0c 61 06 0c 8e c8 57 2b 37 e1 56 2b a7 a1 16 35 a4 e1 06 ed b7 02 15 6c 8e 1d 52 d8 b5 6a e6 39 34 23 14 13 f2 46 0f 27 3b d2 37 ad 97 f0 24 de b4 e2 df d7 f2 0e 9c 7d 5b d9 f7 7d 1f ed 9b 26 e7 e3 d7 11 26 bc 0d 1b 22 bc f3 89 13 42 25 77 ec 68 7f 6d 49 bc 7c 8a e4 03 3a 2c
                                                                                                              Data Ascii: G(Ws:GR nAY:|iZJ;>lI'97^V*b-G'((D*)'eu#<w.m/5j!?6(jV)aW+7V+5lRj94#F';7$}[}&&"B%whmI|:,
                                                                                                              2023-09-03 10:10:58 UTC1292INData Raw: ef 07 28 ba d4 5f 5c b7 ce 5f 5c 95 aa 63 30 ff 76 63 26 b7 fb 83 28 ae 5a 11 28 b3 f2 fc 09 0f e7 16 2e ad 5a 13 39 b6 e1 04 90 b5 e3 14 24 0f e3 06 29 b4 e7 af 28 b7 e1 18 9f fc e2 0d a1 f2 12 18 9f f4 fa 1f a1 f2 16 17 2b ab 23 f7 38 b7 e9 d6 a1 f2 1a 9a 5d 47 e6 fe 1e 34 d3 94 d0 bf ed 90 2a 89 62 12 a2 fc c2 93 e1 c2 e2 13 1b 7e 09 04 27 01 2b 07 61 b8 6a 3e 28 bd 61 ee 2a bf ed 98 08 b7 e6 7c e8 b4 e1 17 e9 3c e6 92 10 9f d2 67 28 3e a7 1f a1 ca 36 24 e8 b7 6f 6a f0 1c 49 9a 65 63 e2 bc a3 b1 b3 9c e6 48 f2 17 a3 fc fe 14 65 6f 69 54 28 af e1 52 fc b8 55 c6 27 b7 55 e7 e9 55 f2 1c fe 3c e2 64 38 84 1d 3c df 3e b7 17 d4 c3 ca 59 5c ac ac 63 28 95 ac 63 46 f9 96 7c 66 f7 97 7c 27 00 99 3f a8 fc c6 17 e9 50 f2 1c d0 5c be 94 28 cc ca 16 5d b3 61 52 20
                                                                                                              Data Ascii: (_\_\c0vc&(Z(.Z9$)(+#8]G4*b~'+aj>(a*|<g(>6$ojIecHeoiT(RU'UU<d8<>Y\c(cF|f|'?P\(]aR
                                                                                                              2023-09-03 10:10:58 UTC1296INData Raw: e2 d0 4e 3c f2 71 13 a6 97 17 36 d1 67 c5 5c a2 84 9c 29 f7 ae 2c 79 b5 97 18 ab 77 f2 13 ab 76 e6 97 2a c2 3c 24 28 77 09 12 33 77 61 cf d7 b7 d1 de ad 77 ed 83 e9 3d e2 d6 c3 03 67 e8 5d 19 09 1d 8e 97 e1 bd 08 a6 d9 51 24 c2 c2 e3 a3 f0 f2 2c 08 ab 0e fe 2a de 82 08 ab 71 ee 41 ab 70 82 1b 7f 48 f7 4f e8 ee 23 03 df bf 3a fe 54 f7 a4 9d 7f bb d8 37 7e bb ed 92 46 d6 e3 50 25 f7 d8 51 25 b8 67 75 48 b6 66 91 fa d7 ce 35 20 5c 99 9c 57 d7 bc 3f 27 33 62 f6 7e f9 43 68 59 37 e2 ed 2c c3 fb 9d ea 9b e7 87 14 b6 95 35 e9 b3 a3 07 08 8b 82 93 e8 b8 66 3f 48 b0 c3 07 69 bd ee 13 2a a0 e0 15 20 8c a3 1f ad b3 e0 11 2a b5 e6 2c 69 b3 e6 15 2a 42 e2 57 a8 4d e7 18 ac 5b c3 15 29 b4 ed 93 cb b7 e3 71 a3 27 e5 71 13 b6 a2 13 c1 62 42 16 21 57 ed 92 e3 57 e2 94 56
                                                                                                              Data Ascii: N<q6g\),ywv*<$(w3waw=g]Q$,*qApHO#:T7~FP%Q%guHf5 \W?'3b~ChY7,5f?Hi* *,i*BWM[)q'qbB!WWV
                                                                                                              2023-09-03 10:10:58 UTC1300INData Raw: e8 76 fc dd e2 40 42 a7 2a ff f9 06 03 16 54 53 e3 12 de b3 da d0 29 8f 02 30 38 30 e2 35 2e e6 42 ff 30 ca 1f e8 94 9f 38 87 b4 3e 57 3f c8 8b 5e 3f ef b6 a2 fe 2b 19 3b 07 7a 58 e1 f1 2b 16 0d 14 60 5e e1 21 b2 58 e1 fe 2b d5 0f 14 f8 d3 69 e6 68 48 94 1f ef b1 b2 77 2c 5f e0 4c c8 b4 69 59 24 e9 0b ce 90 07 1d e8 43 b3 12 0d 4e b3 f9 7a 2c 77 14 56 10 b5 97 14 c8 22 72 15 a8 5c e9 9c e6 5f 78 e1 89 1a cf 97 28 26 62 17 58 a9 0e a0 ab f6 fe 26 29 1e 61 6f 20 fb 7b 53 41 ea ee 1f a3 f4 ee 56 41 dc 14 3b 2b b7 92 07 7f 3d e4 2b 29 c2 c0 21 0a f2 24 11 28 e7 5f c1 53 82 d3 1d 3c a5 5c dd 98 b7 43 67 34 c9 e2 0c a3 f1 fa 44 2b 70 b2 1b c0 02 92 1d d8 d8 fe 6b c6 5c e2 10 14 b4 97 14 ee b1 e0 26 f6 a8 b3 9c 7d 16 cd 97 a1 ff 96 17 45 ff 96 2f 60 c2 f0 94 ea
                                                                                                              Data Ascii: v@B*TS)0805.B08>W?^?+;zX+`^!X+ihHw,_LiY$CNz,wV"r\_x(&bX&)ao {SAVA;+=+)!$(_S<\Cg4D+pk\&}E/`
                                                                                                              2023-09-03 10:10:58 UTC1304INData Raw: e1 5d 38 b3 69 ee aa af 39 d1 2f b0 1d 17 6e 9b db 49 04 b8 6e 63 79 37 d7 94 56 87 22 c7 a3 37 a5 fe 6a d5 20 5b 00 3c 9c 3f 29 a4 9a 3f 38 37 dd 37 2b 89 23 5d 6f bf ea 9c a0 13 e3 79 c9 b4 d9 58 78 bb ed 92 ec 36 fa 8f 29 d8 69 37 6f b3 69 5f 1c 96 b1 97 c9 b5 e1 b6 3f b4 61 f4 d3 d1 15 17 eb 48 1d 63 65 3c a2 33 60 34 1a e8 c8 c6 97 25 e9 e1 0a 13 79 59 e3 53 a3 f2 1a 6a 2e be 83 53 c3 92 a2 0c a1 bf 61 77 29 37 60 59 2c 3c 32 3c 79 a7 e3 17 2a 76 08 14 a1 e6 c6 fc 2a be a1 7c a1 f2 1a 92 e8 c3 22 14 21 ef e6 e0 eb 37 f1 96 22 9e e2 19 68 9f 00 1d 20 53 e8 ee c5 62 09 1d 0a 5f e8 1f c2 bd ca 57 13 55 e8 16 ac bd 61 68 24 b6 97 3b a8 b7 9d 3f 28 c2 c4 9c 77 b3 52 9c e3 5f 7f d7 57 17 c8 0f 68 99 cf b7 29 ac e2 55 68 b2 e8 b6 06 7f 0a 0b 83 0b a2 07 c9
                                                                                                              Data Ascii: ]8i9/nIncy7V"7j [<?)?877+#]oyXx6)i7oi_?aHce<3`4%yYSj.Saw)7`Y,<2<y*v*|"!7"h Sb_WUah$;?(wR_Wh)Uh
                                                                                                              2023-09-03 10:10:58 UTC1308INData Raw: 62 16 cf b2 b3 57 28 f6 e6 9c 6d bb 25 16 24 36 e2 30 a1 f6 ea 4a ea bf d1 12 68 dd e6 af 38 e6 db f7 33 a6 e2 12 28 3c 13 9e 5d 47 25 1f 2e ab da 17 59 f9 de 94 4d bd 1e b6 20 a5 72 5f 78 c7 69 51 28 8b 69 1f 78 48 b3 1f ab 77 84 2b 28 3c a4 37 d9 89 e1 16 28 3a ac 07 c0 40 19 e8 d7 97 0a 74 3a b2 e2 3f 25 34 0e 17 0c e4 b4 40 1b 77 db 52 28 bb 69 ee a1 ca 16 6b 22 97 db 52 38 ca f2 f7 28 ca e1 0f a1 f2 ee d6 28 c7 e2 07 89 83 b1 57 15 03 d3 60 3c 67 d1 c6 e8 84 a1 12 b8 84 18 87 1b 21 96 13 1b 77 f2 fc 24 3c 62 f5 29 f8 f2 9c 68 b3 63 9c 5d bb db f7 04 ea e2 07 5d be db 4f 38 c2 e6 17 1a 7e 09 15 99 b6 68 50 28 87 4a 13 5d aa 66 de 5d fd fb f7 31 64 02 1f a3 bf b2 59 a3 27 a2 13 a1 b9 a2 03 c1 56 12 70 28 93 19 93 e1 3f a5 27 5c b7 c4 44 7e 5f 4c bd d7
                                                                                                              Data Ascii: bW(m%$60Jh83(<]G%.YM r_xiQ(ixHw+(<7(:@t:?%4@wR(ik"R8((W`<g!w$<b)hc]]O8~hP(J]f]1dY'Vp(?'\D~_L
                                                                                                              2023-09-03 10:10:58 UTC1312INData Raw: d2 97 29 c2 e5 24 e8 5e 38 a7 2f b7 14 d4 20 c2 e8 ff 19 01 e3 25 48 c3 08 24 de 41 21 15 18 c2 cd 9e 5d 66 eb 87 bf 5f 83 12 bc be 27 87 21 8e d2 69 74 8e b2 67 2c c9 b5 b2 2f 79 42 10 d4 97 d8 ea d7 41 31 97 9e 8e 97 17 20 c2 ff e1 6d bb f2 63 72 a0 12 15 d4 a7 f0 87 72 bb 22 84 ab a7 02 f8 ab 7f 32 66 24 33 39 23 5c 82 42 16 5b 77 e4 b7 29 4c 5e 17 23 3c 2d ff 0a 01 1d e8 28 1f e0 62 37 71 a7 e4 28 b7 09 0a a3 fa 0e 94 65 4b e2 e8 13 79 ed 93 76 48 1d 17 d7 5f 43 2d d5 48 0b 43 2b b7 c6 17 50 b6 69 52 24 3c 12 17 ab 51 e0 24 f3 8e bf 1f 28 3e 97 f3 5d af da 4a db b7 96 04 13 44 97 13 80 b6 e2 62 23 1f f2 62 2f 3c 25 17 c1 b0 e3 17 28 34 af fb 2a 48 e2 51 5c bf 4a 1f ee f2 e2 e5 29 c2 e1 9f 75 45 6f 1f 6d 57 b2 17 f6 0e 21 e8 d7 b7 d9 d4 5c a0 1d 62 3c
                                                                                                              Data Ascii: )$^8/ %H$A!]f_'!itg,/yBA1 mcrr"2f$39#\B[w)L^#<-(b7q(eKyvH_C-HC+PiR$<Q$(>]JDb#b/<%(4*HQ\J)uEomW!\b<
                                                                                                              2023-09-03 10:10:58 UTC1316INData Raw: 66 55 6b 86 22 96 3d 75 cc 55 2a 5e dd 16 28 e4 d1 d7 11 f1 f6 18 ad b5 98 96 90 a4 b2 47 d7 c1 fe 16 28 ed 94 0f d7 c1 ca e8 5e b7 c6 e8 5e 97 1d 45 0c 5e e0 4a 29 b0 94 07 ab 49 e3 62 0a bb e1 db 34 5e ab d7 2c 34 1c c7 2a b8 67 57 28 b5 6f 15 8e 76 08 13 52 07 62 03 d7 8c 25 63 20 ff 69 07 7b 76 36 0f a3 f5 26 ff 28 40 c4 ea d7 3a a9 07 c0 93 f6 b3 28 b4 fe b4 e8 93 12 2c 28 40 96 79 11 c9 fa 69 41 96 a2 59 7b 5f 8c b8 ea c6 b1 ff 2a d2 e3 15 6b 93 61 ef d7 c3 e2 1e a3 f9 e6 9c 61 a7 6b b7 14 76 69 54 00 b3 e0 1f 2d b5 e8 3b 29 b5 cf 97 02 f9 ee 7c e8 b7 ce 14 69 a7 69 ef a8 88 e2 17 5c a4 69 58 38 71 e5 1f 28 5f 64 17 26 3c ad 03 c0 b5 9c f6 28 f0 c2 2c 6e 9f 9f 17 fd e4 0a a8 15 b3 e2 a8 25 f5 ba 9f c8 8f e2 7e ad 77 ed 93 2b 17 91 b7 1f bb 61 f6 2b
                                                                                                              Data Ascii: fUk"=uU*^(G(^^E^J)Ib4^,4*gW(ovRb%c i{v6&(@:(,(@yiAY{_*kaakviT-;)|ii\iX8q(_d&<(,n%~w+a+
                                                                                                              2023-09-03 10:10:58 UTC1320INData Raw: 78 45 31 ad e2 19 a3 bf 61 07 c4 a7 69 eb 48 b3 6f 62 38 b7 47 b2 8d e7 47 e8 79 e3 69 c8 14 2a e6 25 ba b3 ce ff b7 24 e6 15 0b 2e e6 0f a5 c2 fe e8 5d 0f f6 b2 d7 b7 e7 67 2d 95 e7 4f 00 b2 69 3e 51 a0 c1 34 3a b2 ff ff 65 a4 e7 59 3c a7 e6 57 0b 87 e6 9c 2e f7 e6 41 90 48 b2 77 6f 9d 7b ba 60 be db 35 2c 9f d1 ff 22 94 e6 3d 39 fd aa 9c 9d 5e 9e 0b 5f bd 6f 87 21 54 ec 73 90 be 01 de 55 38 f1 ff 98 2e 64 04 78 eb 7c 13 3e 93 6d 04 74 b9 ff 95 2c a0 0a 70 6d 34 e6 19 0a b9 ee 9c 2e 47 ef 37 4f 40 ef ce 18 e8 ea ff 02 e8 ea 4e 20 df 25 48 20 25 e6 37 b1 bf 69 5c b8 b3 42 3f 20 f5 61 6c 88 b3 de ff f7 2f df b5 2c 84 92 13 28 b3 60 13 78 b3 b1 b2 ac 5f 12 17 0d 32 22 6a 37 b6 e4 07 73 a3 69 14 10 b1 b1 b2 d7 6b b2 3b 11 21 4d 19 c2 bd 99 24 2e 58 e8 ca cb
                                                                                                              Data Ascii: xE1aiHob8GGyi*%$.]g-Oi>Q4:eY<W.AHwo{`5,"=9^_o!TsU8.dx|>mt,pm4.G7O@N %H %7i\B? al/,(`x_2"j7sik;!M$.X
                                                                                                              2023-09-03 10:10:58 UTC1324INData Raw: e8 97 24 ec 1d 61 2c a3 0a d2 6a bc ea 97 22 be b2 ff 2a 0f e2 14 a1 c9 ea 9c 6e a3 63 d7 2b 93 db 6f 20 c1 f5 d7 2a ff 69 57 38 b7 a7 ff b3 95 e7 03 28 f0 d9 6f 20 c5 0b e8 5e b7 f6 ff d0 ba e6 17 77 e9 e0 de 00 99 b3 46 7e 3c 97 1f 2c 32 14 d7 78 c2 e8 af 2b f7 f2 17 a8 5e 4c 16 00 b1 b1 9c a8 79 24 52 23 b7 1d 47 ca e9 62 58 2c 3c a6 1f 20 3e 82 05 20 b1 69 d9 48 b5 69 cf 43 6c e2 1b 2b e8 e6 94 55 4b e2 03 5d 8f 61 15 20 b7 83 47 c0 50 20 32 4a fd a7 eb 5c 87 86 12 cc b0 a2 42 d4 3e b6 1f 20 52 e5 58 b8 bf 6b 23 a9 96 8a 02 d0 54 e7 1f 24 c2 e5 74 78 86 69 58 3c b7 b2 ff 66 bc e0 17 d7 c0 f6 07 7e f6 e6 5e 68 b3 69 62 38 b3 67 e1 e8 83 97 52 a2 ea e9 17 d7 f0 f2 e1 f3 ac 39 96 28 54 09 14 2c 37 69 d4 73 9e a2 0d ea bb 42 57 2c 37 a8 3d 78 bf 1d 62 d0
                                                                                                              Data Ascii: $a,j"*nc+o *iW8(o ^wF~<,2x+^Ly$R#GbX,< > iHiCl+UK]a GP 2J\B> RXk#T$txiX<f~^hib8gR9(T,7isBW,7=xb
                                                                                                              2023-09-03 10:10:58 UTC1328INData Raw: c0 1f c8 b1 22 44 78 70 ec 36 d5 ba 27 19 2d 75 ec 76 24 5c f8 2c e7 b7 97 01 11 e1 f2 62 39 e0 a7 27 2f ca a2 04 a3 b4 b5 b7 28 48 ea 47 48 e1 e2 16 23 15 1d e8 2b c5 db f3 7c dd 82 af 40 e5 db 47 58 5f ce b4 78 f4 13 77 1a 3c f2 42 38 0f f1 17 25 8c 3a a8 68 26 e0 17 28 0e ed a7 28 b8 a6 90 bb 17 e2 18 ac 89 b2 17 ab 97 19 6c 27 30 17 56 29 33 03 b4 78 b7 e2 04 27 33 cd 95 28 8a b1 24 28 34 19 47 5c c8 61 ec 7b ff ed 92 a0 87 b5 ff 3b 66 a0 ef 39 e7 dd ec 5d 8e c2 71 a5 fa 12 86 68 97 0a c9 a4 a5 df ff f1 37 b1 16 d9 dd db 4f 20 c1 e7 9c 68 b7 f2 9c 18 3c af e7 ab fa e2 eb d7 8c 29 9c d6 c3 ea 37 c0 c5 03 eb d7 e7 e1 b6 c8 23 94 2c 08 34 02 d6 37 6b b2 27 19 53 bd 83 78 b2 bf 1b 4b 99 83 95 f8 e9 7b 17 3c 5f f1 77 24 d7 89 7d 20 26 e3 13 3d af 30 59 c3
                                                                                                              Data Ascii: "Dxp6'-uv$\,b9'/(HGH#+|@GX_xw<B8%:h&((l'0V)3x'3($(4G\a{;f9]qh7O h<)7#,47k'SxK{<_w$} &=0Y
                                                                                                              2023-09-03 10:10:58 UTC1332INData Raw: f6 f6 17 3e a2 14 5d b0 25 52 20 76 6e 40 10 5f 53 da b8 f3 92 b9 75 16 b3 46 a8 32 2b ce c0 e1 3b 4a a8 1e c6 63 04 47 be 8c 52 c7 22 52 d0 95 39 a7 5a 79 3e 22 6a 99 bf ef 68 6e a7 ef f0 fa 1e 57 2a 5f ee e6 6f 06 26 e7 0d 63 3b 52 d4 3b bc de 71 23 62 95 c0 94 b3 f4 29 27 96 33 a3 b1 f2 b1 78 df b1 ac a8 3c f2 9c e0 48 b0 0b 08 65 f1 36 95 e7 e4 fe c9 c7 e0 ef a3 70 e1 b6 8e 2e 96 96 c4 83 e3 17 28 35 b1 07 b1 a3 b5 9a 55 57 32 b3 a8 3e af eb 8d 5f 7a 5f ca 17 42 5f df 6f f8 d7 39 e7 7e 17 73 37 1c d7 a0 f2 26 ff 74 b6 e5 13 1d e7 92 54 a3 6f 6f 52 a8 f7 b2 9e 75 4f 1d c1 09 02 92 4d 6e 95 3b 3e 98 b7 f3 14 14 66 86 38 6d 76 e0 ef 49 b5 6f 50 24 27 f1 d3 20 5f 7a ec 38 b6 2d ff 9a 7b 42 eb d7 3a 67 77 48 9b b2 c4 2b fd 90 c4 2b 9b 36 14 50 8a 13 48 78
                                                                                                              Data Ascii: >]%R vn@_SuF2+;JcGR"R9Zy>"jhnW*_o&c;R;q#b)'3x<He6p.(5UW2>_z_B_o9~s7&tTooRuOMn;>f8mvIoP$' _z8-{B:gwH++6PHx
                                                                                                              2023-09-03 10:10:58 UTC1336INData Raw: 95 1b 1b 6c d9 17 db b8 66 e5 2b b7 e2 18 20 01 a4 07 a8 85 c9 d4 5c f5 f2 5f 27 32 02 97 20 8e bf c3 20 b8 66 c0 2a b3 3a 18 ac 79 e3 17 2c dd e1 44 7b 48 97 cf 28 3c 2d e8 5d 63 1d 62 ec b7 0a 70 37 48 1d 47 d7 c2 f2 f3 d7 c2 02 97 b5 48 f7 17 48 a2 d2 67 c1 12 e2 03 aa b1 ba 17 38 87 92 9c 65 4b 6b 52 38 a3 0a ee ce b5 f6 d3 a3 78 ae ff 1b 36 fb 97 2b 28 fc 15 21 a3 ea e8 3d e3 62 04 a1 f2 fe 71 28 3c a4 0d 4e 92 1d 68 4e b7 df 16 28 3e bf 1b 5e 9d f2 e1 6e af e3 97 37 c3 f1 ff 2c 5f 07 17 c3 4f ed a0 6e bb e2 18 87 4f 6b 6a 24 5c f3 03 c0 62 e3 1e f0 b7 eb 19 27 18 e2 cf a3 ca ee 9d 6e a7 22 17 c0 b5 c6 10 27 33 4b 17 28 b7 e2 93 e8 b8 64 00 29 b7 e2 17 14 b5 94 54 14 b4 ea 18 ad bc 22 15 27 01 ac 33 28 84 22 9d 4e 91 68 51 0d 77 23 f7 20 bc 23 47 69
                                                                                                              Data Ascii: lf+ \_'2 f*:y,D{H(<-]cbp7HGHHg8eKkR8x6+(!=bq(<NhN(>^n7,_OnOkj$\b'n"'3K(d)T"'3("NhQw# #Gi
                                                                                                              2023-09-03 10:10:58 UTC1340INData Raw: fa 16 a1 e6 ee 37 00 a3 ca 11 2a e4 40 3f 3c e7 88 17 42 b3 6a ff 3f 8e 81 19 27 3b 74 f7 55 34 62 2a a8 70 a4 07 27 33 64 b6 29 f2 c3 5e 2c 77 a8 94 4d bf 20 46 20 1f b0 7f 8c 75 b3 06 68 bb ff f6 3e f6 62 54 20 34 24 13 7e 56 68 9c 0e 6f 20 16 89 f8 09 5d 09 2c ea 40 68 3a 9c 0f 7f df 76 51 2e 84 56 9c 2f 76 ea 1b 8f ed 20 0a 34 37 cc 96 c8 b5 b4 0b 7a 34 24 1f 69 be ec 03 69 be a2 15 69 be bd 9c eb e9 a0 4c c4 fe 69 e6 c0 47 42 24 de b7 a7 1f 29 c3 e5 41 c0 21 52 74 2c b7 bb 97 98 5c 47 44 ee f9 56 52 d2 f2 cc ac 2b 55 c4 39 c4 f6 5f 56 89 f9 ea 41 c0 fd c9 77 bf 41 22 92 de 3e d5 63 24 33 83 75 06 8b bd 49 88 99 8a 47 4b 99 82 0c 6e bb bb 57 a5 67 f0 57 a5 77 a5 60 68 da ea 10 08 bf e1 7f 62 3f af 1f 42 b7 0a 15 6b 57 d0 4a c1 b2 41 eb d7 b6 c0 14 ab
                                                                                                              Data Ascii: 7*@?<Bj?';tU4b*p'3d)^,wM F uh>bT 4$~Vho ],@h:vQ.V/v 47z4$iiiLiGB$)A!Rt,\GDVR+U9_VAwA">c$3uIGKnWgWw`hb?BkWJA
                                                                                                              2023-09-03 10:10:58 UTC1344INData Raw: b9 ff df fa e6 17 97 0c ee 85 7a 86 f1 47 0c 67 d0 95 b1 e3 10 83 0a aa 20 44 33 16 0a 57 0b 48 52 55 9c 05 97 1f c0 74 15 36 52 c3 3f 26 7d 9a 83 43 f8 b1 f2 42 0a 96 fe f7 28 83 27 e2 ca b7 f1 c4 bf 62 34 ff e6 b9 ce 26 7e c8 e5 97 09 ca ea 92 d7 b7 69 e6 5c e3 84 94 57 b3 ca 12 5d fa 70 10 34 25 e5 0d 89 15 16 80 2f 78 0a 5d af b0 ce 87 2e 9d b3 94 2f 96 66 10 af 34 e5 05 d7 13 95 1b 49 28 13 e6 78 96 e7 c5 24 3c 7f 8a a4 b0 b8 96 2f bf 97 44 a2 b0 46 17 52 3f e5 c6 de 31 e5 25 b8 b1 b4 cf a8 87 72 11 0f 33 e5 19 ab b0 fa 9a 78 b0 b5 45 f5 e7 08 ff f6 9c 0d 10 83 58 e5 f1 2f b6 0e 10 d8 5e e5 45 c3 b0 b0 4e c3 b0 6d e3 c3 b0 66 57 cd 5f 44 48 c7 b0 6f 66 c0 a6 91 13 1b c3 e6 1d 6f c4 e6 33 58 b3 d1 4e 93 b7 22 2f 6d bf ed 82 e8 3a e2 53 28 4a b2 ff 3e
                                                                                                              Data Ascii: zGg D3WHRUt6R?&}CB('b4&~i\W]p4%/x]./f4I(x$</DFR?1%r3xEX/^ENmfW_DHofo3XN"/m:S(J>
                                                                                                              2023-09-03 10:10:58 UTC1348INData Raw: b2 47 89 b8 00 28 2b 11 87 53 26 9f b1 41 42 bb 6f 17 6d 6f 69 ce 78 48 91 13 28 3e bf ef c0 54 0e 15 28 1f 6f 64 7c f7 f3 cf 48 bb ba 97 0e b6 62 19 22 37 9f 1b 28 b8 66 3d c1 96 c5 54 09 8e 3d 36 1e 7c 0a 9f 53 47 1c 17 7d b8 66 c7 e8 b6 e2 e8 5d 53 1d 62 c8 48 97 17 f4 48 97 cf 7e 48 f7 3f 2b 97 e5 37 4d 1f e3 d0 6d bb f6 3e e8 b4 97 10 28 b6 f4 17 29 3e a7 17 d4 34 87 eb 2a c2 e6 94 28 fa ee 16 7f 3a 97 cf a5 b7 9f ff 8d 12 47 9a 6d bf a2 47 a3 7c 47 ff f4 f7 e8 9c 28 ff e6 16 65 5b 69 4a c0 f7 69 62 d8 3c 9f e3 28 c3 e1 17 30 9c 92 1f 03 cf ee ff 00 17 97 eb 28 c1 1a b6 2d 5f 36 1c 6f b2 ca 13 56 97 e6 2c db ca e0 97 a3 44 69 52 c4 8c 1a 17 29 27 1a 3c d0 3e 42 1f 55 bb c2 72 08 43 c9 e4 7e e7 c2 66 d0 dd ea 17 d7 c4 66 75 ab ca 1e 17 a8 c3 ed 9c 2b
                                                                                                              Data Ascii: G(+S&ABomoixH(>T(od|Hb"7(f=T=6|SG}f]SbHH~H?+7Mm>()>4*(:GmG|G(e[iJib<(0(-_6oV,DiR)'<>BUrC~ffu+
                                                                                                              2023-09-03 10:10:58 UTC1352INData Raw: 1d c0 79 c3 e2 eb 5e fc d9 d1 5e 98 b1 df c0 3f fc b7 a3 f2 1e b6 a7 2e 6d d3 ea c9 16 14 71 c3 cb 87 a7 e5 e1 93 5e af a2 1d 7b 48 f7 7b f8 e4 d7 87 04 bd 42 17 b4 c7 e7 27 77 e4 0a 15 69 d7 e6 4e 77 e9 69 52 d0 b4 5e 64 f9 d3 b4 9c f1 e0 69 6c 28 bf d1 e1 13 49 ed 93 93 76 93 3b 5f f7 ed 93 9a b5 c4 27 70 37 b2 63 ac 77 ed 93 8b 57 e2 17 27 00 a1 07 1b 6c 84 2c 60 74 96 3f 19 d7 9c 36 6b 99 96 85 32 07 da d7 f1 96 21 63 27 17 e2 55 47 17 e2 bf 2a c3 e6 17 95 b5 f6 25 e8 47 e3 34 98 73 f9 44 7e f7 6f 5a dc 5f 12 1b 18 b4 e4 15 7b 17 e2 46 42 bc b1 9c e6 bf 1d 47 10 c5 d0 08 7b e0 6f 47 65 5f 0a c6 c9 b6 e5 f7 29 5f 65 f5 29 77 e5 f5 29 c3 ca 9c 2e 06 e0 35 68 d4 e2 7f d7 82 a0 4f 38 3c f2 df d7 e5 fe d7 2d be 1d 60 d8 f7 1d 02 ec 37 ed 66 4a ff ca 27 1f
                                                                                                              Data Ascii: y^^?.mq^{H{B'wiNwiR^dil(Iv;_'p7cwW'l,`t?6k2!c'UG*%G4sD~oZ_{FBG{oGe_)_e)w).5hO8<-`7fJ'
                                                                                                              2023-09-03 10:10:58 UTC1356INData Raw: f2 94 0f b7 e2 ff ca 49 1d e8 a3 47 67 17 de c2 e5 af 26 b7 e5 97 68 5c c6 44 d7 c2 ee 17 6d c2 f2 1f c0 53 32 17 32 6f 67 cc 28 cb e6 9e 1f 5c eb 7d 29 be e2 97 8a bb e2 05 eb ec bd 49 38 ea 20 1b 28 b3 af 41 a3 46 e2 9c 25 4b ff 2b 58 3c e3 97 d7 e7 ea 14 6e bf bc 1f 4f a7 14 52 20 b6 e2 37 ef b1 42 17 62 87 92 63 2f e1 0a 80 68 be e6 17 71 3c 24 17 68 b3 81 12 68 b7 f1 4a c1 d1 e2 68 20 f8 69 17 5d bf b5 e8 5d a3 69 ee 20 48 97 07 28 ff b4 ff 27 6e e2 e8 d7 8e d7 9f b8 8c 92 37 5d ac 69 91 8c b7 93 94 c8 b7 e1 2c 6d bb 97 1a ab c8 e2 67 28 c2 e5 9c e7 5f 49 1c 28 d2 63 5b 38 bf ce 94 c4 a7 b1 07 a3 ea ee 41 28 91 f2 9c 55 bf ea 44 7f 37 56 dc fa 48 1d 17 a1 f2 f2 24 e8 8c 1a 69 28 8d d9 cf 56 81 69 59 58 b7 d9 df ee f1 96 16 5d be e7 97 59 d3 e2 34 c3
                                                                                                              Data Ascii: IGg&h\DmS22og(\})I8 (AF%K+X<nOR 7Bbc/hq<$hhJh i]]i H('n7]i,mg(_I(c[8A(UD7VH$i(ViYX]Y4
                                                                                                              2023-09-03 10:10:58 UTC1360INData Raw: 61 d7 24 5c c0 13 f1 af 88 15 c0 48 d7 33 c9 b5 db f2 2a d7 e0 31 2a 93 43 7f 57 e5 e4 9b 79 b0 24 f7 1a 49 94 45 4a 46 9d 09 98 b5 88 17 11 77 d8 1d 25 15 e9 e6 25 67 ce fa bf e7 1d e8 1b 77 4f 45 79 56 d4 2e 28 82 e6 2c 13 c7 6b 5a d4 f3 97 19 c1 82 96 01 11 55 ee 62 8a cb a8 20 46 e4 b5 76 7b 5f c2 72 29 a5 d1 63 2d 3c 9f 1f c3 99 c1 57 68 36 ac ff 90 0d 93 04 a3 f6 e2 13 b1 9c 20 c6 d0 e7 69 b5 29 c4 e2 ff 46 3c a3 19 d0 07 80 33 ce 87 52 75 65 4b 82 03 29 e0 f1 36 3b 85 f2 ae e3 c7 fb cc 5d b0 a7 57 4d 71 10 16 20 5f 5c 67 28 e8 d2 4c d7 c2 f6 d7 2a 24 f8 41 c0 af 7e c5 d6 d7 a4 d2 36 dd a2 ff 28 8d 82 e9 d7 84 2b 2c e9 b7 96 18 a1 ff f2 9e 60 a3 82 9e 60 af 25 17 49 a5 df 52 1b 37 39 92 de c3 b7 9c 2e 57 dc 07 78 df 1d 22 f9 a2 69 07 a3 b7 2a e8 7a
                                                                                                              Data Ascii: a$\H3*1*CWy$IEJFw%%gwOEyV.(,kZUb Fv{_r)c-<Wh6 i)F<3RueK)6;]WMq _\g(L*$A~6(+,``%IR79.Wx"i*z
                                                                                                              2023-09-03 10:10:58 UTC1364INData Raw: 6f 17 7e e0 0a bd bd 49 1d 7d 60 b2 bd 40 68 39 27 69 a8 b2 ac 07 68 e0 0a ab 2a b5 a6 40 c0 ad 51 15 2a ff a2 1e 2a b5 ae 40 c0 f5 43 15 2a e7 b5 ff b0 b5 e0 43 20 e0 0a 98 2a b5 ba 40 c0 31 e3 17 2a 5f 01 ba d6 48 bd 49 2b 77 7d 5c 36 07 e3 93 69 df 96 67 2e ea 0b 6a 28 1b a9 75 28 d8 db 1f 2d 3b 7d 97 15 e2 ee 41 5d a7 ef 9c 98 13 e2 79 ab 51 e1 17 13 45 96 02 11 b2 b6 54 38 8c 92 62 34 bf e7 62 27 48 66 62 3c f7 87 45 78 5f 31 d7 3a c3 09 1a ae b4 99 d7 64 b7 de de 3e e4 c3 17 f8 46 0a 70 c6 f7 ca d9 a2 07 3a ff 87 5a e3 15 68 e2 0e 17 2a b7 66 cc 5c bb d9 ef 55 bf 78 47 68 89 81 97 ff 37 9b 9c e6 36 97 ef 2b 41 1d 97 18 b7 d2 9e e7 f4 fb 93 aa 93 5b ef e8 a6 a7 1f ee ad 88 7b 28 5f 4f 51 d6 48 d1 de 13 b7 23 63 3b 3e aa 07 a1 ff e2 03 a1 ff fa 97 48
                                                                                                              Data Ascii: o~I}`@h9'ih*@Q**@C*C *@1*_HI+w}\6ig.j(u(-;}A]yQET8b4b'Hfb<Ex_1:d>Fp:Zh*f\UxGh76+A[{(_OQH#c;>H
                                                                                                              2023-09-03 10:10:58 UTC1368INData Raw: 9e 70 d7 81 0a 9d 2a 18 26 17 72 3c ec 7d 29 5f e6 4e 4e 53 e2 5c a3 b9 8a 43 7a e3 a2 72 99 4e f6 16 11 a7 e3 33 3d a6 e3 f0 3d b6 c5 37 2b be 0a 7d 4d 92 e1 0f 3a b3 57 bb 38 b8 03 17 21 b7 1d 21 a3 7c 0a 31 8d 48 ce e8 76 c7 be 47 59 87 c6 7c 20 0f e2 f7 7c 8e 92 ff 24 77 e1 17 28 84 39 24 d7 3e bf fb 28 3e bf eb a1 ea 12 9a 65 f3 0e d1 78 f5 0a 03 82 86 f6 1b 18 e7 0a 93 64 94 b8 17 3d e7 0a 1f fb 49 19 67 2d 3a af e7 c0 f3 16 be dc b6 38 92 d6 40 e3 57 66 2c 93 10 58 b6 a3 b5 04 fd a2 b5 c4 b5 60 66 4e d1 61 69 2c a6 97 d7 30 8e bc 1b 5c a4 62 15 9a d1 6b f5 29 71 7c 15 2b 79 0a 77 b9 b2 e2 5a d8 8c 29 9f 75 4b 96 0f 20 5f b3 f7 28 67 ea 9c 65 5b e2 94 65 4b 1d 2c e3 c3 e7 d3 c0 89 f3 15 ef 5f ea 07 23 81 20 07 2c 0f d2 42 78 bb a4 a8 2b 3d e2 87 8a
                                                                                                              Data Ascii: p*&r<})_NNS\CzrN3==7+}M:W8!!|1HvGY| |$w(9$>(>exd=Ig-:8@Wf,X`fNai,0\bk)q|+ywZ)uK _(ge[eK,_# ,Bx+=
                                                                                                              2023-09-03 10:10:58 UTC1372INData Raw: a5 ce bb b6 d2 7f f9 11 a5 13 22 07 f0 77 9e 3f f9 e8 1d c4 e3 1f c0 09 11 15 34 24 5f e5 9f 05 29 33 95 dd e3 7f ba 63 a2 15 40 87 e2 30 c0 3b 02 1d 39 84 d9 d0 29 5b e2 16 ef f6 e6 85 84 d5 e2 1f 44 d5 e2 1b 60 d7 e2 d4 38 27 02 23 2e 3c e3 46 98 a8 fa 29 ab f7 71 67 af ab b4 e8 3d 63 b3 47 62 b1 3f 0d 65 d7 e1 af 2b 97 ee 18 1c 33 53 d6 31 96 82 36 88 e4 b5 7d a8 b3 b8 9c e2 08 56 d6 18 b4 62 e7 1b 6c 11 b0 5d b2 62 13 7c 5c 94 27 29 63 d5 16 20 87 e3 9a b8 f1 ee fc 71 d7 e3 43 ea d2 e3 23 5c 62 02 17 6c 51 e2 43 2a b3 09 bd 1b d7 e3 03 7f b5 0b f7 28 93 05 17 0a b8 42 e2 e2 08 d6 17 29 84 22 12 68 b4 fd 55 2b bf 15 c9 33 41 e2 34 d8 3c e4 41 d7 e7 e6 1a 08 2c eb b7 c5 37 cb 73 92 b7 22 fc 2d 0f e0 57 28 37 e2 48 76 ec bf d5 24 b7 2e 16 29 b7 69 e8 7e
                                                                                                              Data Ascii: "w?4$_)3c@0;9)[D`8'#.<F)qg=cGb?e+3S16}Vbl]b|\')c qC#\blQC*(B)"hU+3A4<A,7s"-W(7Hv$.)i~
                                                                                                              2023-09-03 10:10:58 UTC1376INData Raw: da 13 a0 3c e0 17 08 c4 a4 e1 68 87 e3 63 08 f7 62 6a 23 b7 c2 26 5c ac 62 7f d7 c8 e2 17 7f e7 a3 55 28 48 69 19 13 7f 9c 15 a3 b7 23 16 7e b3 6b 11 c3 ab c1 77 1c 15 e1 47 c0 8a 62 14 29 b1 63 77 87 8c 20 68 2a 3c 20 d7 40 bf 1d 52 d4 f6 e9 5a d4 8c aa 97 20 c5 78 94 4b ff e2 36 22 b7 96 3e a3 f2 f2 2e 6e b3 e6 69 6f d7 e9 47 7f 48 91 53 ec 5f e0 f3 22 3e b1 5f 68 b0 62 2d 28 a7 6b 19 03 75 09 34 11 8f dc 69 0a 37 e6 77 24 75 e6 cc d5 37 1d e8 03 4f 6b 54 60 35 ee 43 a1 89 26 1b 77 f7 fd 4c 0e 88 88 17 10 0f ba 42 11 c7 0a f0 29 37 c0 9c f1 5f a7 95 d6 48 ea ff 27 e6 e2 3a 6b f7 d1 e1 28 8e 92 1f a1 c2 1e 18 ac b5 4f 96 f1 7c 0a f4 e2 48 1d 0f a0 f2 11 57 2b b5 e1 fb a1 c2 72 f3 27 31 34 b6 5e fa 06 36 0a b6 22 36 20 41 a3 27 29 3e a7 97 c8 3e af ff 27
                                                                                                              Data Ascii: <hcbj#&\bU(Hi#~kwGb)cw h*< @RZ xK6">.nioGHS_">_hb-(ku4i7w$u7OkT`5C&wLB)7_H':k(O|HW+r'14^6"6 A')>>'
                                                                                                              2023-09-03 10:10:58 UTC1380INData Raw: bf eb c0 8c db 84 88 5b 96 15 20 b7 b5 9f 75 44 97 13 ee f7 a7 e4 29 3c ac 57 4a 88 16 16 78 04 69 59 6c 3a a7 f3 78 b3 0a ff 98 b7 d1 d7 a1 ea 5e 0f a5 ca 22 57 38 16 e2 db a5 ca e0 c7 88 b7 69 51 68 3c a2 13 28 dd ea 9a 65 0b b3 47 c0 13 70 23 88 f5 a4 53 3c b6 2e 07 29 35 62 07 29 8f bf e4 89 67 32 08 88 3e a7 bb 5c e0 92 02 66 37 e5 06 a8 83 0e ff 11 b7 d4 e8 5d 53 e6 9f 6d b7 b4 cb a3 f2 36 3c 28 f2 2e 47 a3 f2 26 3c 6d 31 5e f6 29 97 aa e8 18 5f 7b b7 0f ff 6b 52 90 26 cd bf 78 77 e1 87 28 c7 1c e8 11 ea 5a 69 2b bf 69 4a 90 17 e8 44 c0 dc bf 57 d7 48 09 54 d7 c2 c2 5c f0 f7 1d 62 c8 9c a7 c7 18 b3 2a 1f 03 f2 22 22 2c c7 e6 ff ba 82 ae 13 63 fa e6 7d 68 b3 13 55 c0 bc 70 44 78 a5 74 7c 68 b7 11 69 c8 f5 a3 1f 0a d7 0a a6 c4 4a f0 8b 5c ad e5 37 2c
                                                                                                              Data Ascii: [ uD)<WJxiYl:x^"W8iQh<(eGp#S<.)5b)g2>\f7]Sm6<(.G&<m1^)_{kR&xw(Zi+iJDWHT\b*"",c}hUpDxt|hiJ\7,
                                                                                                              2023-09-03 10:10:58 UTC1384INData Raw: b6 3e 9a e9 7d 4f cc c0 2c 88 70 b7 86 2c 32 18 59 4b 08 91 ff 47 8d eb c2 18 49 e8 c2 ff 22 c8 22 11 7b 97 c3 1e 17 e1 bd 37 77 97 b1 37 c9 69 ba 48 08 88 b4 48 08 e1 c2 69 28 b3 dd 41 55 e8 c2 70 58 b5 bd 37 77 97 bd 37 7b 97 da fc ab bd bb 37 0d 96 e7 df 3a bf b0 37 49 ac eb 48 08 48 d7 64 29 bf 0a e2 7f 3e 10 15 e2 d9 bd 37 2c df 96 26 7e 23 e6 75 14 e1 b1 06 9d 13 2a 07 98 37 b8 36 d6 48 68 4f 24 47 e1 97 c4 2b 19 e8 a2 74 b9 c8 95 cf 0a 16 df d4 ab cc 95 56 e1 77 69 a5 78 2a fc 0a 4e e7 2b 7b b4 41 42 37 4d 8f c0 a8 9a 95 21 c4 fd 9c 2b cc 5b 1e 6b 33 0a 79 59 d5 2c ff 8d 37 b3 25 27 be 88 1b e8 b7 46 b7 2a 3c 22 11 a3 79 1d 47 54 e8 a9 9b 78 a7 d7 9c 6e bb 62 14 24 37 9c 07 08 b6 97 3f b8 e7 e0 fc 38 97 61 ef 29 c2 ff b7 28 b7 97 95 3f f6 b3 1a 5d
                                                                                                              Data Ascii: >}O,p,2YKGI""{7w7iHHi(AUpX7w7{7:7IHHd)>7,&~#u*76HhO$G+tVwix*N+{AB7M!+[k3yY,7%'F*<"yGTxnb$7?8a)(?]
                                                                                                              2023-09-03 10:10:58 UTC1388INData Raw: 1d 62 c8 98 f2 e8 5d d7 ee 40 c0 f1 45 36 15 37 c5 13 a1 93 cc ff 5d 57 de e7 c1 0e 23 2b 0c ba 2a b6 87 f2 2e 76 24 0f 6b 53 65 0b 20 1b e0 5f aa d7 24 8f 02 4a e8 b8 67 83 29 27 c2 43 49 ed 72 03 a5 fa f6 75 72 de cd 76 72 bf 2c ff 7f d7 aa e8 5d 5f 69 37 d8 5f 2a ca d5 56 a2 1f c0 23 14 39 e8 e1 11 17 e5 c3 ec b7 63 f7 b4 ff 2f e6 1c e8 c8 a5 09 3d 06 37 b9 3d 8b f4 c1 b6 6b a9 b1 07 7f 5f 4f b1 e8 bf 0a 9b 0f 36 02 27 66 bb b1 46 40 a6 62 08 28 e7 1d 02 44 a2 d2 67 a3 13 af 03 4d 8b 5a 94 49 8b f6 15 14 d5 11 f7 af 79 0a b1 08 b5 40 56 7a b7 4c e8 d7 8e bf e7 54 b2 41 57 6e f6 35 ff 75 f2 62 29 3c ff 3c 0f 75 5e 8b 50 aa 57 e3 9c 6d a3 a0 44 c8 c3 fa ff 0c 89 c3 ae 5d fb e8 af aa dc c3 49 11 aa 43 92 5c 27 0c 41 c0 a8 c0 54 13 44 c7 54 2e dc 42 61 88
                                                                                                              Data Ascii: b]@E67]W#+*.v$kSe _$Jg)'CIrurvr,]_i7_*V#9c/=7=k_O6'fF@b(DgMZIy@VzLTAWn5ub)<<u^PWmD]IC\'ATDT.Ba
                                                                                                              2023-09-03 10:10:58 UTC1392INData Raw: 63 3a 28 83 e2 88 26 b7 e2 10 a8 5c c2 44 42 b4 e7 17 11 be 62 78 a3 6f 67 cc 54 37 e6 9e 1f 5c eb 7d 29 b7 eb 53 ed 9c e2 1e eb ec bd 90 0c dd c2 03 c0 77 7a ea a8 2f 96 11 a4 70 e2 96 1f 3f a1 4a c1 23 62 3b 2b 30 e5 97 f6 e4 d1 cc a1 af 0a 83 87 94 60 de 22 35 34 fe af b7 0f 13 11 aa e3 71 5c 59 b4 ff 83 be e0 51 13 44 e7 51 43 3c a7 1b 29 b7 c8 07 a1 f1 e6 9c 6d bf e2 9e 56 bf 6b 51 38 5f ae 06 28 a7 6b 51 24 3f a2 2c d3 3e f2 52 20 c1 d4 17 23 3a de 8f 08 3c e5 9e b0 0f a2 02 c0 82 23 d7 21 3c ed 9e a9 0b e2 14 68 b8 62 9c 27 b4 21 9e a9 77 e3 14 e5 14 77 11 2b 9d 6b 82 db 95 60 9e 69 97 6d 95 bd f6 9a 86 bd 74 e7 1f c0 74 21 1c 9c 2f db 84 bd 5f 69 82 6b 25 bf 57 76 67 25 11 24 db ab 85 c0 e7 70 56 20 fb 0a 44 28 bc a7 85 74 90 b0 85 36 f1 75 40 ba
                                                                                                              Data Ascii: c:(&\DBbxogT7\})Swz/p?J#b;+0`"54q\YQDQC<)mVkQ8_(kQ$?,>R #:<#!<hb'!ww+k`imtt!/_ik%Wvg%$pV D(t6u@
                                                                                                              2023-09-03 10:10:58 UTC1396INData Raw: f2 96 73 e7 0a c8 28 f9 19 e8 6b 34 25 0f 13 b7 bc 27 5a 51 1d 61 1c 5f e0 d9 28 b6 b9 48 a3 79 bc fe 20 1a 9b e9 10 fd 14 56 38 b5 c2 63 20 3c b7 1b 98 e5 09 11 3c 3c b7 67 aa bb 82 57 a1 bf 6b 0f 78 b3 bf 22 49 a4 f7 56 38 1f e2 13 5c bc 69 42 3c 8e b7 57 24 ca e1 9e 7d bb 92 91 23 f7 69 52 30 8e a7 07 c8 b7 a7 d4 38 e5 d0 b5 5d bf 0a b5 18 a1 a2 13 22 ea 2e 39 40 02 e9 27 27 33 ae 17 2b b7 e2 97 56 bb e2 18 64 32 a0 87 28 f6 e1 3d 50 f7 fa 5a 38 bf 6b 52 cc 46 8d ff ab 60 c2 ea d7 8e 9f f3 d8 3f 6b 6a 28 07 6b 6a 9c c1 d2 e8 5d ff 36 9c e6 66 d0 ff 54 16 e0 df 20 5f 06 ee 18 94 ea 2e 65 07 ea 9c 68 b3 f2 1f 65 07 db 52 22 03 73 1f 9c 97 8c f3 5a 67 69 17 6e 87 69 69 1c dc 22 0f 09 26 96 9a 74 8f 0a c7 21 3a a7 03 80 e7 42 7c 29 b6 e8 1f a3 e1 c2 0b ab
                                                                                                              Data Ascii: s(k4%'ZQa_(Hy V8c <<<gWkx"IV8\iB<W$}#iR08]".9@''3+Vd2(=PZ8kRF`?kj(kj]6fT _.eheR"sZginii"&t!:B|)
                                                                                                              2023-09-03 10:10:58 UTC1400INData Raw: 96 19 a3 ff e6 17 11 fa 22 69 2b 3c af d7 28 b6 af f7 a3 ff ee 97 65 37 1d 15 a1 fa 22 fc 06 b7 dc 17 29 c3 ef 9c 20 8e af ab 29 b6 de ab 29 fa 3e 9c 60 bf e3 17 14 b6 6b 5a 94 8c 1c 18 28 33 9b e8 d7 48 61 e8 2a 0f ed 93 58 b7 f2 07 72 b7 f0 13 28 d7 c2 57 20 8e a7 d3 28 a4 a7 d3 28 b6 a7 cb a3 f2 02 2c 6d b7 3a 69 23 3c a7 cf a1 f2 e2 f7 a1 c2 3a fc 2b 9e a7 17 f0 9e a7 c7 51 be 69 52 28 67 cb 54 30 3e 97 c7 a3 b6 e2 7f e9 9c a7 db 13 71 9c 17 19 b6 a1 03 a1 fa 2e fc 8a 9e e2 d1 01 f2 36 15 2d 7b e3 3d ec 7b cb 17 30 c2 2e 9c 28 05 e2 3d 7a 67 e2 3d 2e b6 e2 2b 65 b7 de ff 28 5f 2a 2e d3 48 db 62 fc b7 97 12 11 c2 3a 63 27 48 e2 52 d0 3c a7 ef 13 f2 12 57 27 35 c5 e9 d7 48 66 12 ad b5 1f 16 a0 74 69 67 38 32 14 17 5c cf 1d 62 30 3a a7 c3 28 48 97 cf a3
                                                                                                              Data Ascii: "i+<(e7") ))>`kZ(3Ha*Xr(W ((,m:i#<:+QiR(gT0>q.6-{={0.(=zg=.+e(_*.Hb:c'HR<W'5Hftig82\b0:(H
                                                                                                              2023-09-03 10:10:58 UTC1404INData Raw: a7 0f 28 f1 d9 e4 a1 fa fa 65 ed f7 61 6a 24 b7 96 11 28 12 32 17 54 13 69 4a d4 84 30 24 08 77 d9 cd a1 e2 e3 0e 5e 95 e3 d7 18 3c ee 86 13 76 91 1c 24 3c 23 13 01 33 ca 55 13 64 90 05 c9 77 ea 9a 58 f7 ca d4 27 18 ea e4 2b c2 62 1b f8 8c 12 6a 2e d6 a0 3f a8 c4 69 d1 df c2 1e 37 1b 6c db 4a d4 76 ca 29 a3 b7 af 1b a3 e2 12 2e 24 2d e3 d5 00 98 1d 5a 3c c3 d4 9c 42 71 23 3f 63 75 ca 23 ea 9f 41 53 50 85 09 b3 3c f4 d9 b7 2f 77 f6 d5 ab bb 9f 03 e8 a3 82 39 f8 cb 7d e8 08 c2 3a ff 51 91 22 7c 5d 47 a6 ff 59 55 e2 fb c0 de 02 17 a3 a7 af f3 c0 37 00 17 e8 3c b7 17 ec 3c a7 df 2b 79 e1 c0 68 71 a2 1b 28 5c ce 56 2d f1 b1 57 2b d6 bb 63 20 b6 e4 2f 88 b6 67 57 de c3 e4 41 c0 99 a6 10 6d b4 02 17 89 83 69 52 20 e8 bc 9e 28 bf 6b 47 2c ec 2b d5 3c b3 e2 db 29
                                                                                                              Data Ascii: (eaj$(2TiJ0$w^<v$<#3UdwX'+bj.?i7lJv).$-Z<Bq#?cu#ASP</w9}:Q"|]GYU7<<+yhq(\V-W+c /gWAmiR (kG,+<)
                                                                                                              2023-09-03 10:10:58 UTC1408INData Raw: 82 24 28 97 96 12 a3 f2 12 f6 31 5f 69 17 65 43 e1 d6 13 f2 d2 18 3c 34 19 97 58 48 02 c7 65 7f b2 57 d7 c2 d6 ff fd 8a 82 6e e0 b7 6f 52 ec e7 6b 5a c8 5f e6 c2 14 77 70 e7 a5 ca 7e b2 28 12 47 94 e0 48 47 2e 6d b7 7e 62 2c 34 87 8b 28 8e f6 52 88 b6 e3 b7 68 a1 46 2c d8 b7 97 12 1b 41 6b 62 8c 3c f2 6a 80 8c 1a 77 29 48 6b 6a 2a 1f 20 1a 11 9c 3d 3c 75 17 e3 f7 1d 6c 69 52 30 9c 24 3c 2c f2 7e 76 1f 48 97 2f a3 fa e2 f7 7b e7 6f 52 9c e7 0a 13 55 75 03 d0 a3 e7 e6 9a 2c b7 d3 14 6d 2b 6f 23 12 b4 f2 62 88 5c d7 f6 2d 70 c9 52 69 d6 e5 d7 03 69 c9 4a 29 b0 39 16 2b b0 b2 44 a5 f2 4e 47 c0 b5 a6 14 2f f7 e6 14 d9 b4 97 17 b4 b4 25 14 6d 17 69 5a 08 6f 1d 26 a3 fa e3 41 34 3a c2 13 a0 e7 0a 43 49 d6 a7 fb 2c 48 d2 87 42 e1 e1 df 79 5f a0 54 5a d5 26 ff bb
                                                                                                              Data Ascii: $(1_ieC<4XHeWnoRkZ_wp~(GHG.m~b,4(RhF,Akb<jw)Hkj* =<uliR0$<,~vH/{oRUu,m+o#b\-pRiiJ)9+DNG/%miZo&A4:CI,HBy_TZ&
                                                                                                              2023-09-03 10:10:58 UTC1412INData Raw: b3 e8 58 bb 1d 67 20 26 4b 6e a9 b5 6e a4 a8 b5 a2 25 98 b5 41 15 23 b6 43 15 65 bb 0a b1 d5 4d 1d 5b c3 a7 83 11 bd b6 13 8a b8 b6 94 55 24 47 71 e0 27 32 c6 47 09 3c f2 5a 38 8c 2d f6 38 c7 f6 63 6a bf f2 b8 c0 b4 50 ea e8 b6 96 07 36 3a a7 e3 b8 0e 1e 9c e3 d7 88 17 7e 5f 4b 67 0b 16 e4 6b 28 fb 69 61 30 32 14 62 ca f0 f3 14 89 7b 92 1b 65 4b b2 a7 2d 82 a2 af 16 8c 92 ff ba 56 e7 52 b8 4b 69 5a 3c 26 88 49 77 87 4a 05 38 56 f1 7d d7 f6 ea dc 40 f3 63 17 15 5f de ec d7 48 5d 96 65 b4 42 14 98 e5 e5 7d 29 5f 6c a8 19 c7 e1 d0 c3 79 2a ad 58 0d 0a 2a 2a cd 93 1b 20 84 22 57 78 48 a4 22 d9 1c 92 0d c0 82 63 57 29 ea e2 07 a3 47 84 94 56 b3 ee 53 5d f4 62 19 7e 5f 2c 15 7b c3 b2 21 a3 a4 b2 e7 3b a5 53 1d 5c f9 cb b7 2b 06 f1 85 2b 5f 15 c7 30 32 e6 d7 55
                                                                                                              Data Ascii: Xg &Knn%A#CeM[U$Gq'2G<Z8-8cjP6:~_Kgk(ia02b{eK-VRKiZ<&IwJ8V}@c_H]eB})_ly*X** "WxH"cW)GVS]b~_,{!;S\++_02U
                                                                                                              2023-09-03 10:10:58 UTC1416INData Raw: c9 d0 08 f4 8a 9e ea b0 5b 55 17 08 e6 96 2a dc d9 d6 5c 9c a2 2a e9 e7 62 60 0b b4 22 71 ab 0f a3 59 68 b6 97 00 27 08 72 93 63 bd c2 2c f9 b8 67 c2 28 a6 09 15 78 c2 fd 2c 95 34 46 a1 a8 89 63 95 c3 76 d7 58 67 b8 5d 10 2b 34 96 fc 82 b2 a3 41 a9 b0 60 2a e1 8c 0b 05 3b f7 c0 b6 34 17 e3 e8 1b 3c 72 5f 2c 5f e5 b7 01 14 fa d7 29 37 d9 d1 c1 dc ed 17 28 f1 e1 5f 20 5f 0e b7 32 5c 01 7f 2d 6c 4b 17 2a 5e a2 9c 2c 70 83 15 04 d7 e0 1f a5 0c e2 37 23 e4 b5 e8 3d b7 26 04 18 c7 67 d7 71 ee aa 18 ad be a2 07 a3 ba 63 12 7e b7 b5 ff 4f 58 1d e8 a8 8a 6c 3f a8 b6 42 94 a9 8f ed 92 dc 57 e4 53 11 82 43 18 27 3b 0a 77 29 3c e2 5c a8 3e aa 03 c1 5e ec 12 fb be 58 57 2c e1 b4 e8 5b 37 62 ff f8 f9 1f e8 78 e0 a1 1c 0c 5f ec 17 23 5e 74 76 2e cc 62 12 23 b1 6b 16 2e
                                                                                                              Data Ascii: [U*\*b`"qYh'rc,g(x,4FcvXg]+4A`*;4<r_,_)7(_ _2\-lK*^,p7#=&gqc~OXl?BWSC';w)<\>^XW,[7bx_#^tv.b#k.
                                                                                                              2023-09-03 10:10:58 UTC1420INData Raw: 69 e6 fa f9 25 14 4a 89 23 58 27 01 f4 9d 3c 22 e3 56 66 3f b7 e8 27 01 30 fc d8 ab ed a8 af af a4 d6 29 57 a7 d5 29 e7 b7 e8 a5 8b b2 51 b7 06 a6 14 08 6d ed a8 34 ea c0 51 f0 c2 20 db 3f f1 b7 e8 2b 75 54 59 01 f2 e6 51 15 66 a4 9e 2a c2 6f 9c 22 aa 30 57 15 75 e3 f8 2c 3c e5 d3 a5 a3 b2 12 aa 67 73 d7 a7 f5 e3 13 8b 0b a2 17 ad 77 96 1c 27 bf 5d 85 fa e7 e3 2c ea cb f0 15 66 2b e0 fc f7 3c 34 3c f9 3c 70 15 c9 b1 8a b7 b9 34 1a 28 4b fe 6a 9e 3d 63 b3 5e 26 3f ef 86 27 ab 24 11 a8 10 80 16 ea b2 6b 22 e8 94 b0 17 b9 a6 96 32 a3 15 e0 94 4d b7 1a 17 ad 65 9c 00 a3 ca e2 ef a8 8b db 1d 5d b1 1d 15 2d 66 c6 e8 6d 4f db 42 d0 b7 9e fe 60 34 1a 56 27 30 20 8a 09 74 c6 92 1b c6 12 7d 59 b2 e2 9c d6 9c 1b 58 a0 b1 61 17 53 93 e2 62 3e 3c a1 07 2d c5 c2 b6 29
                                                                                                              Data Ascii: i%J#X'<"Vf?'0)W)Qm4Q ?+uTYQf*o"0Wu,<gsw'],f+<4<<p4(Kj=c^&?'$k"2Me]-fmOB`4V'0 t}YXaSb><-)
                                                                                                              2023-09-03 10:10:58 UTC1424INData Raw: fb 9e 6a a8 e0 3b 28 b6 96 23 c9 9f 1d 11 1d 16 df b7 00 3e bf 1f c0 68 60 24 e8 dc 3a 92 f3 cb e5 96 0e bf e5 fc 21 f5 cc e8 d6 84 39 16 4c b1 97 51 7f e1 0a 9f c1 96 42 13 e0 5f d4 ee ac b2 d0 e8 8e 80 02 10 2b be 0a c4 6d bf eb 55 19 a7 e2 16 c3 a4 42 77 1f 5f b1 16 ab b1 61 e0 28 b7 61 30 28 17 69 d4 77 e9 b9 3c 74 e6 42 5e 29 92 f1 52 ab d2 1e 17 7f 3a e6 52 d4 72 f1 69 14 3c 2d ff 3e f6 a2 1c e8 8b f3 b6 42 4b 0a 15 15 b4 e8 25 28 bd e2 15 ea b3 82 13 09 83 c3 f3 6c 48 1c 48 76 3e 66 46 7e f6 20 1e 5d bf d1 e1 a1 17 e5 d3 3a 5f 40 10 bf 42 a0 1d 20 8e 97 57 d4 c3 e1 9c 5d 4b e2 b1 e1 b6 47 05 42 bf 5a f0 7f 8e 92 17 c0 25 94 15 28 3c 13 9c 28 f1 f2 24 d7 3e 9f fb 78 b7 b5 9a 65 5b 6b 6a d4 5f 44 65 e8 a8 e3 49 97 e0 e3 49 3b b7 c4 17 13 70 96 e5 a3
                                                                                                              Data Ascii: j;(#>h`$:!9LQB_+mUBw_a(a0(iw<tB^)R:Rri<->BK%(lHHv>fF~ ]:_@B W]KGBZ%(<($>xe[kj_DeII;p
                                                                                                              2023-09-03 10:10:58 UTC1428INData Raw: 99 07 24 c3 eb c7 2c 75 71 75 a3 c1 f2 17 ad 41 97 13 1b 77 09 18 30 e1 0a 60 68 b5 e3 9c 13 cf f2 8b 5d 6a b0 b0 a9 b5 00 8a 11 3c 92 1f 24 e6 a2 17 08 86 90 33 de 75 e3 d3 5d a4 32 13 27 41 a1 b7 5c e6 e0 4d 00 e6 e0 04 b8 21 62 01 60 d7 52 fc 26 b0 a2 16 b9 94 01 81 cc 5f 07 f4 19 56 ec e7 c0 74 a2 1a 8e 17 ea af 3c 50 b5 97 26 b6 d2 16 a3 4e 69 05 6f 87 53 fb 28 96 cf 47 42 b7 a2 9a 65 5b 0a f7 c9 b5 eb 33 23 77 ef 37 97 aa 32 1b ab 4f e7 60 a2 a2 83 25 79 a7 83 47 c0 79 a2 12 31 45 44 fc 2d 55 40 d4 2e 5b 0a 6f 39 76 e4 d1 c0 e0 5d 11 c0 22 bc 02 9a b1 95 a1 2e e1 13 03 c4 5f 96 1c 9a b1 87 b0 16 34 c0 e5 a3 e7 ee 1f a3 6d 5b 26 6a 94 3b 2c f2 37 97 f5 a3 e7 f2 9c f2 15 e2 1f ff 34 9c 70 91 b8 88 17 7a 9f 1d 67 24 c7 eb 07 58 be 69 e7 c1 c2 ea e7 ca
                                                                                                              Data Ascii: $,uquAw0`h]j<$3u]2'A\M!b`R&_Vt<P&NioS(GBe[3#w72O`%yGy1ED-U@.[o9v]"._4m[&j;,74pzg$Xi
                                                                                                              2023-09-03 10:10:58 UTC1432INData Raw: e6 9e 5d b7 2e 94 4d 4b e2 9a 6e bf e0 2a a8 ac e2 68 39 5f da 5c 29 77 6b 72 c0 3c 26 7f e4 7b e2 17 28 5c ef 7f f5 6a e2 17 28 e7 1d 02 f4 a4 d2 67 68 ee b2 ff ff 1a 18 97 33 57 ea d0 6d 4b 02 19 d7 5c d3 9c 28 f2 0e 9c 28 3c e2 24 e1 b7 df ea 28 b7 22 18 bc 76 e2 9c e9 74 69 72 c0 34 87 77 c8 b7 1d 02 e4 d7 e4 33 2d 3c e3 97 3a c2 2e 9c 75 67 61 6a 64 57 e2 97 6a b6 bf fe fd 97 bd 41 28 48 d5 e8 5d 57 0a f8 61 b5 e0 b6 a1 34 9f c3 28 c2 c3 17 ad 6c 9c 0a a3 f2 02 9c 08 7c 62 6f 24 b7 22 67 38 34 e2 d5 2c 84 14 51 d8 b8 23 97 1a 34 22 07 61 c2 0a 37 05 87 25 50 24 b4 22 10 68 b2 86 9c 28 c2 02 94 ee bb 6b 4a f0 b7 69 51 d4 8c a5 13 5c b8 e2 97 16 b7 96 51 ab ca 2a 5f 28 c2 e6 d7 72 8b b5 f6 29 bd c2 e8 5e 43 0a a5 08 c9 09 1c 70 48 94 ef a9 b6 e3 81 91
                                                                                                              Data Ascii: ].MKn*h9_\)wkr<&{(\j(gh3WmK\((<$("vtir4w3-<:.ugajdWjA(H]Wa4(l|bo$"g84,Q#4"a7%P$"h(kJiQ\Q*_(r)^CpH
                                                                                                              2023-09-03 10:10:58 UTC1436INData Raw: ed 17 ac 71 e7 17 28 e4 69 4a 28 bf 69 54 20 3c b1 0f a1 b7 a7 bf a3 f4 e6 9e 7d 0f e2 9c 7b ab 6b 52 8c 3c a1 97 3c 3e b7 ab 1b 65 84 17 30 b7 6b 52 9c 3e b7 1f a1 e2 62 8b a1 e2 2a 18 a0 10 62 13 3c 41 23 67 1e 12 f2 07 ad 77 69 47 e7 b8 67 6a e9 84 d1 c4 38 6b 92 47 7e 5f 6f 95 25 15 eb 36 65 c8 c3 36 4b e1 0a 4e dc 56 b4 ff 33 9c 82 17 08 d4 a4 13 2a bf d0 64 a5 e2 66 ef 7a 57 e9 41 d7 c4 ea 25 2b ff ed 9b 33 86 e7 52 d0 a6 de 07 2b 17 e2 f6 21 f2 3e 24 e1 f6 6b 17 6d 0f 69 52 c8 3e af 8b 68 3e af a3 a1 f2 5e 35 58 c3 e2 0a de f0 a2 1f 5c a0 69 1f e7 5f 03 c7 2d 41 a2 1f 29 37 96 1d d7 c7 f2 9c 3e e7 b7 33 7a bf d3 37 e4 e7 22 16 ed b9 e3 b6 74 8e a7 db 5d bf db 52 28 67 6b 52 ec c3 e5 d0 6d b5 26 c7 2d b7 39 52 e4 48 91 97 24 96 a7 f7 a5 3a f6 77 3f
                                                                                                              Data Ascii: q(iJ(iT <}{kR<<>e0kR>b*b<A#gwiGgj8kG~_o%6e6KNV3*dfzWA%+3R+!>$kmiR>h>^5X\i_-A)7>3z7"t]R(gkRm&-9RH$:w?
                                                                                                              2023-09-03 10:10:58 UTC1440INData Raw: e6 e8 6d a7 6f 5b 25 ff 5a 9e 29 87 e5 2c ea d7 e6 d5 68 3c b5 1b a1 f6 ea 96 2d 75 a2 6a 2a 3c 32 5d a1 67 fe 46 a6 b3 b2 16 cb b6 f3 3a a1 f6 ee 57 2e d3 a7 f3 a8 a9 d9 d5 e8 b7 a2 11 79 fa b2 95 20 37 b3 b7 24 c2 fc d7 2e c2 a2 0e 11 fa f2 69 20 97 f8 9a 18 f2 5a fc 1f 57 c8 05 19 ff ce 1b c3 f4 b2 03 28 ed 6b 5a f4 3c e4 59 18 b9 12 06 57 b4 6b 5a c8 b7 69 68 24 3c 94 1b 13 49 91 87 1d 47 e2 62 cc 37 fd 57 3a 26 da dc b4 5f c2 17 1d a7 e6 c7 2b 5e 48 a6 15 b7 2b 9c 6b 9b d9 d6 5c bf c9 c7 75 c7 f4 fc c8 b4 f2 c7 2e c3 b5 16 18 bb c9 11 42 b6 6b 52 f8 66 02 1c 03 f1 e6 b6 28 63 83 3c 88 b3 e2 9e 65 7f 6b 5a e4 e7 da ab 28 3c 29 ff 75 43 1d e8 a3 b7 e5 3c 2e 3c ad 13 03 f9 c2 13 df 6f e3 52 28 a7 02 7d 28 b6 15 ce 29 fa 3e 16 65 b7 06 9c 65 a7 6f 52 f0
                                                                                                              Data Ascii: mo[%Z),h<-uj*<2]gF:W.y 7$.i ZW(kZ<YWkZih$<IGb7W:&_+^H+k\u.BkRf(c<ekZ(<)uC<.<oR(}()>eeoR
                                                                                                              2023-09-03 10:10:58 UTC1444INData Raw: 81 07 e6 5f b2 8c 20 d4 c2 94 4e 34 e2 74 e8 c8 a7 1b df f7 a2 d7 11 b7 b2 62 2e 34 9c 03 28 c3 62 0c a3 fa f2 9e 66 97 e2 03 28 e1 6b 59 0c e7 6f 5f 3c b7 0a 67 d5 48 1d 24 e8 f7 e2 fc 2a 84 22 48 76 ec 2b 9e a2 1f b3 46 aa 21 0a 53 a4 b7 f5 17 58 f3 69 4a 20 32 39 9c 28 f1 f6 9e 6d 4f 96 13 a3 95 e9 57 2e 7e 15 50 e8 bc f2 17 28 3e af eb 5c be 61 72 24 bf e2 9c e7 f7 e3 94 55 bb e2 17 5c f4 09 33 de f6 a2 57 38 c2 dd 7d 29 97 c9 ff 86 57 c3 76 01 4b 69 57 04 17 c9 12 a5 bb aa cf 89 b0 82 12 ad 7e 97 cf 2c 5c f9 35 2d a2 69 5e 04 32 c2 de 5c b2 61 d6 a0 b4 07 92 28 6c 96 15 a1 bc 69 51 38 b7 d9 d0 5d b2 db 5a d0 c3 f0 59 48 b3 ca 9e 08 ec af eb 4e b7 15 56 68 b7 a2 62 0a 8c ea d0 5c a9 c2 18 56 a7 0a 5e 0a 2d 2a 37 00 5c ea 56 43 34 84 13 3c b7 82 96 29
                                                                                                              Data Ascii: _ N4tb.4(bf(kYo_<gH$*"Hv+F!SXiJ 29(mOW.~P(>\ar$U\3W8})WvKiW~,\5-i^2\a(liQ8]ZYHNVhb\V^-*7\VC4<)
                                                                                                              2023-09-03 10:10:58 UTC1448INData Raw: 6f 52 d8 e7 69 52 20 b7 69 5f 24 70 a7 e7 38 b7 e2 17 28 5f 8b 47 28 b7 d1 35 e8 b9 94 41 c0 97 e0 6f 3c 3c e2 62 20 34 0e 1b f1 eb c6 91 20 b7 ab 17 2e b3 3b 51 3c b6 6e 07 5e a7 0a 28 28 3b 3b 4a 20 04 e1 49 28 e3 ac 1b 2f d3 e7 49 22 b5 bc 36 2f 2c 0b a9 02 b7 e1 1e 40 7f e2 bc 18 c7 0a 1f b1 b7 e2 17 ad 77 41 ab 0a 8a 92 62 28 b1 1d 32 f4 a5 d2 67 1b ab 22 d4 2f 3d e2 41 a8 f1 61 6f 00 b7 e2 63 18 3c a2 3b ad 77 e2 63 01 3c ef 4f dc 8c 92 17 a1 fa 16 9a 65 47 b3 9c 3a 7f 67 23 88 f8 63 33 54 bd 61 17 55 4b e2 63 2c 84 22 fc 68 b2 5a 40 28 b0 62 9f 44 e1 e2 9c d9 3c a4 03 ab d1 f6 16 a8 a4 96 11 78 5f 2e 9d 28 b7 e2 e8 66 ab 97 1f d7 c1 92 13 c0 c0 69 15 7c 3d 61 15 16 83 e3 16 33 ff ee 9e 66 af 69 57 28 bb 61 ff 28 c3 af 5f 5c b7 ea 5f 60 c2 dc ce c6
                                                                                                              Data Ascii: oRiR i_$p8(_G(5Ao<<b 4 .;Q<n^((;;J I(/I"6/,@wAb(2g"/=Aaoc<;wc<OeG:g#c3TaUKc,"hZ@(bD<x_.(fi|=a3fiW(a(_\_`
                                                                                                              2023-09-03 10:10:58 UTC1452INData Raw: b5 40 7e b3 0a fb e8 9a 6f 52 c4 e7 b4 17 c0 1d 9e 17 28 e1 0a df 69 97 e0 7d 29 e1 0a 3a 8c b5 97 cf f2 5c c1 d3 2a a6 e6 aa cc b5 53 17 3e ce e2 14 59 b7 77 b7 2a e8 bc de 2b 42 6c 25 39 41 a4 2f 29 c3 b1 14 c8 ba 41 1e f4 aa 52 bc 18 c7 f3 56 23 b6 97 2a 09 bd b5 63 09 b6 c0 1e c3 ba 88 1f 42 b7 b5 13 c0 d2 92 12 42 b6 b5 ff 9e b5 69 77 2f 4f 67 e8 5d 5f 09 61 24 26 e3 e6 2d fe 52 16 59 b7 c3 1e 77 c6 36 02 42 b5 ba e0 2e 36 b1 4c 3d 83 67 4b 3d 87 bd 02 6d bf b3 46 7f b6 e3 e6 2d 00 95 17 28 6c a4 57 28 6e bf eb f1 f2 1e cf 65 97 ea cf 4d 4b 3f b5 19 6b 2b 57 f1 7e 0a 0f fb b6 32 16 6c 97 69 69 10 9c 1a 3e 2a 69 2b 17 c0 4a 30 16 28 3c ac 2b 28 dd eb 7d 28 dd e2 3c e0 2d b3 85 3a 28 02 37 70 a6 88 14 24 bc cf 03 23 e4 c3 1c 18 bf b5 66 0c 83 1d 9f 5e
                                                                                                              Data Ascii: @~oR(i}):\*S>Yw*+Bl%9A/)ARV#*cBBiw/Og]_a$&-RYw6B.6L=gK=mF-(lW(neMK?k+W~2lii>*i+J0(<+(}(<-:(7p$#f^
                                                                                                              2023-09-03 10:10:58 UTC1456INData Raw: 9e 0f a3 f2 f6 97 7b b7 e9 9c 65 43 6b 1f a3 fa e2 ef a1 ff e6 94 55 4b e2 13 5d b0 62 46 1b 77 09 1b 78 e7 b5 e8 5d 4b e2 93 6a b7 ae 48 38 e9 2b d5 38 bf a7 44 a3 ea ea 07 ad 6c e7 55 64 e1 69 62 28 bb b5 9c 15 c7 0d 2c 58 b7 88 13 71 84 22 e4 8f c3 e6 0e 90 33 e4 14 e9 3c da 92 20 48 96 36 28 a6 d1 c5 db 10 e2 62 c4 3c 97 1f a3 b1 b4 17 d7 e7 e6 9a 6e 5b 15 cf 68 ac 22 34 ee 3e e1 97 1f b2 66 af 2a 37 c7 48 76 ec bf 1d a5 bf 61 fb 3c b7 d4 03 a3 fc e6 17 7e 84 14 2c e6 e0 ed 93 0a ae 62 c0 89 5f 12 16 cf 47 6f 33 6d 5b e2 65 c4 a3 62 7c ef f2 e6 ef 2d b6 8d c9 36 b7 e2 2c 38 71 ed 9b df b7 e4 2e 5d 4b ea 18 ac 5e e2 15 d7 84 1d 02 28 2b f6 27 58 32 22 18 ac 35 3b d7 2b dd e6 ff 09 45 62 7a 38 7f 0a 0c 79 f6 a1 62 22 0f 22 19 28 b0 62 fe ea 77 e4 57 70
                                                                                                              Data Ascii: {eCkUK]bFwx]KjH8+8DlUdib(,Xq"3< H6(b<n[h"4>f*7Hva<~,b_Go3m[eb|-6,8q.]K^(+'X2"5;+Ebz8yb""(bwWp
                                                                                                              2023-09-03 10:10:58 UTC1460INData Raw: e2 9e 55 4b 9c 2c d7 c3 1c 55 2c 94 91 18 9f 77 84 17 22 ae e2 47 a3 f2 1a 9c 60 97 0a 03 c4 b2 01 54 68 d7 8a 9e 2c 49 a2 fc 23 34 ee e9 d7 27 d7 6e e9 87 94 50 13 4c 9e d2 78 d9 1c 44 ec 3c e3 a7 34 3a e6 9f a8 b3 53 2a 04 3c eb 66 35 ed f6 52 18 96 ee 68 28 a6 b4 9c 79 bb 69 62 38 a7 6b 23 aa f7 12 17 56 46 bc f7 a3 f2 f6 9e 69 77 e0 e3 0c c4 f1 97 1b 48 db 6a 24 c2 e6 17 73 95 8b 57 6c bb 0a f8 68 e3 69 e7 3c 8c 15 77 7c e0 83 43 7a e4 1d 37 5d a7 0a 2c 13 57 90 cf 13 bd 3d 42 29 8c a2 11 03 70 96 3e 30 ff 97 f8 48 d3 50 22 7e 97 69 17 22 5c e1 9c 21 f0 67 de 28 c2 1b 45 d7 c2 f6 9c e3 c7 b5 47 c0 dd 70 09 48 3e 12 17 e6 d3 b1 ff e9 39 b9 49 38 a1 db 1f de 67 a3 23 29 c3 f3 1f 3b b7 ea a6 4f b7 22 1f 78 e6 8a 50 70 80 d2 67 d7 e6 c6 af 25 87 c9 9c 2e
                                                                                                              Data Ascii: UK,U,w"G`Th,I#4'nPLxD<4:S*<f5Rh(yib8k#VFiwHj$sWlhi<w|Cz7],W=B)p>0HP"~i"\!g(EGpH>9I8g#);O"xPpg%.
                                                                                                              2023-09-03 10:10:58 UTC1464INData Raw: ba 41 a3 46 e2 ff 9f a3 e2 17 de f2 ea 17 29 c3 e5 41 c0 ce 6b 16 48 b7 bb 9c ee e9 69 6a 28 88 b1 97 7e e0 d1 e8 11 8a 76 97 37 e7 96 1c 40 cb e0 31 c4 37 77 9c 28 f2 ea 5f 5c fd aa 63 13 bf 69 22 b4 b7 e8 9a 6e 4b 15 17 f6 ac 14 34 d8 08 e3 57 68 b7 62 9c f7 c3 8d 97 40 3c e2 11 a3 79 1d 07 a3 6f d9 17 f7 c2 82 9c 5e b3 67 e1 28 c3 e7 94 ee 4b 09 15 1b b7 14 92 de c2 3d fc 64 70 f6 12 70 b7 ff 16 28 e8 09 29 11 73 df 43 a8 b2 97 21 40 36 b6 17 44 a7 d1 e1 78 f1 60 4a 93 d9 e2 17 2c 37 6b 62 d8 3e 9f e3 28 3e 97 ef a1 ca 1e ff 1c b7 77 16 28 32 22 62 25 3e e0 22 29 ae 0a c4 d6 48 1d 24 7c 6c 61 15 79 b7 64 46 c0 37 b3 48 08 e9 69 d4 73 7e 68 7f 7b 84 6a cc 11 aa f0 71 7e c3 dc 58 1b 25 59 56 1b c3 c7 df 1a 36 19 96 2c 5b 97 05 e6 84 a7 37 76 3d c2 17 08
                                                                                                              Data Ascii: AF)AkHij(~v7@17w(_\ci"nK4Whb@<yo^g(K=dpp()sC!@6Dx`J,7kb>(>w(2"b%>")H$|laydF7His~h{jq~X%YV6,[7v=
                                                                                                              2023-09-03 10:10:58 UTC1468INData Raw: 43 3f 28 62 53 b7 22 53 ee f3 f4 d3 13 63 c1 6b 8a 9f 48 b2 b1 ca 4b 86 23 c3 ee 5f 8d 31 20 b4 8f 40 d7 bf d7 ff de 32 7e 24 d7 8c 25 13 5c bb e2 4c a1 b6 d1 d7 c1 65 7a 77 26 e4 b4 f7 06 e0 22 d5 68 70 4b d6 f4 8c 15 d6 f4 4b 20 cb b2 36 be 84 28 b7 e1 47 13 70 22 9b 5d be 66 14 38 5c 88 9a ae 75 95 1f 1b fa ea 1f 93 83 62 c7 ab 56 e3 26 7a bf 81 6f a3 bc a2 20 6a 12 35 10 38 c3 dc 9c 38 31 35 eb 54 87 63 17 ff 34 25 13 a9 4c da 56 ff 23 31 41 2d a3 22 b6 98 f2 ee 76 ff 47 bc 4c 77 7e 42 79 69 f5 a2 c0 e8 8b 21 15 3f b2 df 41 c0 df 08 a7 22 17 e0 85 10 67 dd fc fa 1f d9 42 20 b7 fe 17 a3 f1 e6 9a 60 48 d9 c6 28 c3 ff 9c 26 9c 20 9a 2c b5 67 e7 45 48 6f 1b b9 e7 6f 17 69 b3 b2 46 d7 a2 32 04 a1 87 a2 d3 24 77 8d 24 e8 f7 be 4a 2c 3c b3 57 29 32 30 41 56
                                                                                                              Data Ascii: C?(bS"SckHK#_1 @2~$%\Lezw&"hpKK 6(Gp"]f8\ubV&zo j58815Tc4%LV#1A-"vGLw~Byi!?A"gB `H(& ,gEHooiF2$w$J,<W)20AV
                                                                                                              2023-09-03 10:10:58 UTC1472INData Raw: 09 1c f0 ba 62 04 d8 0b 0a fe 79 b1 63 04 41 c6 b1 55 0f 37 38 22 c5 ac d0 46 6a f0 d2 14 48 fd 69 a1 28 fa 1a ff f2 69 1d e8 ad b7 22 62 25 df b5 17 2f 37 e2 e8 3d 63 f3 27 58 5c e5 17 c0 6c a1 e8 d7 3c 12 9a 29 b7 1a 9c c8 49 1d 9c ee e9 ea de eb 7b e3 17 a3 48 b7 9c 28 5b b3 46 7b 84 39 ff e3 95 2f 13 c8 a3 e2 13 2d c7 99 9e 28 ea 1a ff c3 68 1c e8 78 a3 88 16 29 cf 9f 07 90 f8 b4 9c 28 c2 1a 40 d7 c2 ea ff a4 35 ee 17 e0 4f d9 ec 5d b0 e0 08 28 5c f4 2c 5f a7 96 10 40 b5 fc 17 67 5c e8 2e 76 9b 96 1f 25 df fd 10 73 a2 69 d8 c0 b7 dd f9 d6 48 d9 d4 5c bd a2 40 a3 7f 0a f7 32 b7 df cf 3c e8 bc 16 4f 51 e2 65 a3 74 b9 47 e1 75 e6 17 25 11 c6 14 8e a7 a3 1f 8e 5e 7b 17 28 b7 e3 be 69 92 e3 be 7b b6 c2 c3 f5 b8 b6 79 7e f4 e2 45 a8 e2 0a f3 23 48 63 2d 37
                                                                                                              Data Ascii: bycAU78"FjHi(i"b%/7=c'X\l<)I{H([F{9/-(hx)(@5O](\,_@g\.v%siH\@2<OQetGu%^{(i{y~E#Hc-7
                                                                                                              2023-09-03 10:10:58 UTC1476INData Raw: 12 e9 ea bc ed 94 2b e4 e2 41 c0 0b 45 ec d7 5c 23 02 e9 b0 72 d6 2f 67 20 10 5d 57 88 37 39 48 f7 db 38 f7 cb ef ad b7 1d 63 92 34 87 b7 28 dd 72 4f a5 f2 46 56 6f 0b d9 55 6f 36 e3 2d 42 eb b5 e8 3d 2f 62 1e ed 37 f6 82 e9 fe 09 ba 90 36 6a d6 1e 37 bc 24 e5 ec 0a 50 11 39 d4 37 55 bf e2 63 3a 77 6c e8 3d f3 7e 03 ab da 69 52 20 76 67 4a 21 7d 44 7d c3 75 ea 5b 3d 87 92 14 23 b1 a3 54 a3 f9 ea 92 e1 c3 e2 1e c0 9a 5f e9 d7 34 84 0b 20 b7 22 6d a1 bf 20 0f 24 3c ef 17 04 96 df 67 a3 b6 bf e8 2c d7 f2 dc 2f e4 69 4a 20 e4 e6 ff 45 34 ac 20 7f e4 0a 9d 0b 36 85 56 12 9e 69 58 69 a1 e7 ff 28 64 5e e9 d7 e1 1d 60 2c bf 69 22 78 f7 c2 7d d4 e4 1d 37 fe dd e2 7d c3 37 e3 40 c0 d5 7a 57 23 e9 bd 4c e3 a3 22 bf 20 9f b5 ff 69 75 f6 62 e8 80 f6 e8 88 c2 f2 e8 5d
                                                                                                              Data Ascii: +AE\#r/g ]W79H8c4(rOFVoUo6-B=/b76j7$P97Uc:wl=~iR vgJ!}D}u[=#T_4 "m $<g,/iJ E4 6ViXi(d^`,i"x}7}7@zW#L" iub]
                                                                                                              2023-09-03 10:10:58 UTC1480INData Raw: bd 27 5b 97 f3 d7 20 ab 27 1f f6 95 70 1f f9 17 1d 1f de bf fa e8 20 40 ea 6a 58 b2 47 67 2d 43 ea d8 39 48 ea e4 20 ae 4a 41 c0 da 10 1f 34 67 db 9b c8 78 15 55 32 17 6d ca 31 21 b2 3d 17 8d cb 1f 88 b3 ec 35 0a bf d0 2d 0d a6 23 24 e1 70 e2 17 0c 02 d2 67 a1 ff e6 17 a1 ff ea 9e 60 bb 6a 5f 3e a7 da cc 58 ba b1 87 b1 74 b4 9c a8 46 b5 9a 56 bb 25 11 9a b5 e2 49 2c 3e bc 1f a1 a8 6a 5b 76 a7 c3 18 a8 bf 0a e7 e8 06 d9 57 eb 3e a4 13 5c 9c 23 1e e0 b4 d3 3a 8c be e2 0e 28 b7 db 08 28 3e a4 1f 5c b3 d9 d4 5d b7 ee 9c 6e b3 69 1f 78 48 66 46 20 e7 e6 48 a3 71 bc d7 20 be f6 96 a3 48 b2 11 a8 c9 f2 17 2b e4 e4 f7 ff c1 ea 7d 28 48 f7 9d e0 d4 69 ef 48 3d 69 61 2c c7 5b 31 2e 84 5a a2 cd f6 ea 94 28 48 93 17 24 48 93 1f d7 c6 e6 ff 06 15 82 fe 60 bb 62 02 d9
                                                                                                              Data Ascii: '[ 'p @jXGg-C9H JA4gxU2m1!=5-#$pg`j_>XtFV%I,>j[vW>\#:((>\]nixHfF Hq H+}(HiH=ia,[1.Z(H$H`b
                                                                                                              2023-09-03 10:10:58 UTC1484INData Raw: 6b 10 5d a7 e1 cc 20 48 a7 1b 8a 9c ee 13 54 60 e6 fc 2c 17 ea 16 73 3d a7 e8 74 e8 bc 5b 24 b5 d8 d7 04 1d e2 8a 09 b3 9f eb 20 bc f9 92 75 a3 96 01 3e d7 b5 71 31 67 22 1c a3 4f 67 cf d7 c2 ec d6 23 31 d5 c6 69 86 a2 00 b2 a7 b0 00 79 b7 e9 48 3f a2 36 48 3f b4 af 00 68 bb 1b ff da 4d 1d e8 28 84 14 2e 5d af 96 40 7b b2 6e 26 30 35 d3 0b 5c a7 88 12 a9 c1 d3 c1 c3 a8 1d 62 3c 77 d3 38 c8 ab c3 25 4b aa 22 25 f0 d6 ff 5a 30 e5 6b 17 80 85 22 37 27 af cc 18 50 80 dd 18 17 b8 d2 18 f4 8b ed d4 02 4d 1b ac f7 9d e2 18 18 68 c8 c7 02 f4 ee 80 77 bb 4f 56 24 57 bd 1b 7e bb d6 55 24 ab a2 1b 38 f0 61 72 34 fd ee 36 ad ea 7e 37 5c 36 12 b7 0c 3e b2 2b 3e 7e ef 55 34 75 ef 0b 2c cb 29 dc 25 ab f3 df 25 34 0e 1b 8c eb 6b 62 dc f7 6b 6a d0 5f 5c ef 88 b9 a7 17 3c
                                                                                                              Data Ascii: k] HT`,s=t[$ u>q1g"Og#1iyH?6H?hM(.]@{n&05\b<w8%K"%Z0k"7'PMhwOV$W~U$8ar46~7\6>+>~U4u,)%%4kbkj_\<
                                                                                                              2023-09-03 10:10:58 UTC1488INData Raw: b9 42 2d b6 71 b0 29 bd d3 24 f3 17 fc af 2d d6 ed 76 d8 ef 9f 03 13 4c e2 09 e8 97 fd 56 49 b1 da 49 40 c3 cd d6 ad 74 26 63 13 f7 8f 42 d4 e5 f1 01 78 b3 63 f7 54 4b d9 5a 38 c4 f1 07 fc 36 02 16 21 3c ea 44 7b e4 92 16 0a af 32 92 13 4c bc 46 0f 4b 6b 13 27 e8 c0 27 90 bf e2 1b a8 33 09 fe 71 d3 ea 97 51 df 42 91 b9 d6 e5 0e a3 fe d2 72 5c a5 63 38 46 b6 d0 af 09 b1 92 05 3c b1 60 52 2b 3c e0 5e 78 b8 d9 df 5c ba 69 06 38 e7 b2 7f 2c 67 e1 46 d7 e5 a0 0f 50 a9 b4 40 97 77 73 89 a3 a5 13 e3 91 39 96 37 37 84 30 2c 68 7d 97 23 11 82 56 b7 29 c2 b2 1a a3 31 9a 27 29 14 23 17 c3 67 f1 2e 1d 0f a3 16 11 f3 e3 d6 28 f7 d9 d5 5c 9d 6b 87 59 b4 09 13 0a 3a 80 16 7b 3c fa 9e b1 76 63 17 a3 b7 d9 d5 73 c7 d7 45 2d f3 6b 9f 79 b7 b5 9e be 26 e3 9e 26 21 23 17 6c
                                                                                                              Data Ascii: B-q)$-vLVII@t&cBxcTKZ86!<D{2LFKk''3qQBr\c8F<`R+<^x\i8,gFP@ws9770,h}#V)1')#g.(\kY:{<vcsE-ky&&!#l
                                                                                                              2023-09-03 10:10:58 UTC1492INData Raw: cc d7 05 67 25 3a d7 82 1a 3b 8c 8a 92 53 66 3f 1b 58 09 a2 23 24 2c 3c 3a d7 08 e8 bc 9c eb 84 c2 da 73 5f 36 c0 65 97 b1 9d 3c ea ee 95 26 77 60 19 38 c3 d2 17 de 74 e3 63 23 e0 b4 ff ae ec 22 0b 08 b8 ce e1 eb b5 00 16 ac 3b 1c f5 29 ab 14 d4 2c 55 e3 11 79 57 a1 f7 29 bb 14 d4 20 c3 e4 10 c9 b2 02 37 77 e9 b9 4a ea b5 ee d4 23 84 22 2e 69 af ed 1f bd 77 21 90 25 dd 1d 7f 99 97 bd 2e 58 d3 43 97 66 b7 b2 97 90 87 c3 17 28 5f 22 17 7f 32 e4 37 d8 57 d6 9a 6d 43 86 b6 7a a5 e2 77 11 3c af b7 09 84 14 3c a8 74 96 7c 60 b8 67 e3 a8 b5 e2 44 27 00 23 7d 27 e7 6f 1f a5 73 3c f7 69 f9 45 e8 d7 7f 8a 16 38 b6 8a fb f7 f7 fc d4 2a bf 25 52 d4 17 c8 17 c0 aa 48 72 4a 95 fe 93 2d ef 41 d4 ad 95 e7 e8 40 a2 22 c7 a8 94 12 56 42 53 e1 c0 88 16 1d e8 c1 27 8b 1b b0
                                                                                                              Data Ascii: g%:;Sf?X#$,<:s_6e<&w`8tc#";),UyW) 7wJ#".iw!%.XCf(_"27WmCzw<<t|`gD'#}'os<iE8*%RHrJ-A@"VBS'
                                                                                                              2023-09-03 10:10:58 UTC1496INData Raw: 90 7d 10 0f 99 c6 2f 64 a4 d5 f9 b0 f2 86 1b 6c d1 e7 3c 3e 96 4a c0 e7 92 0f d8 c6 52 02 a8 b7 6f d3 6d 5f 02 03 27 df 42 b7 2f 17 e6 f7 a5 fa 32 ff 7a 77 e5 87 4c 06 e0 1e a8 ac 88 14 08 f0 54 17 ab 4f 72 5d 27 38 cb f6 6f 33 e8 47 28 f7 61 ff 6b b8 66 ff 58 86 aa 4f 27 33 3f 76 28 c7 e2 a4 5b b7 67 05 37 46 e3 5a d8 07 e8 c7 ef f2 66 fb d7 97 db d0 6d bb e2 67 28 95 5c 87 37 48 0a 8c c8 b2 68 57 2a b6 32 16 a0 f2 06 9f 75 bf 66 ff a2 b7 e3 18 9e f7 e1 27 2d 37 69 2a 48 a1 d2 67 93 77 ed 17 28 c3 d4 5f 5c 98 61 ff 00 b8 97 2b 19 be 84 26 21 f7 e6 37 0b 74 b2 e8 ff 47 e2 9e 6d bf 0e ff 7b 94 e3 9c 65 5b c1 17 ee bc 2a 9e 65 5b 09 05 e0 71 a7 1f 59 b2 0a 2f 8b b6 b2 15 9d 66 e2 3d db b2 ea e7 2d fc e7 06 4a b5 a0 1e 6f b2 12 ff d6 13 c0 16 a3 b3 af e7 6b
                                                                                                              Data Ascii: }/dl<>JRom_'B/2zwLTOr]'8o3G(akfXO'3?v([g7FZfmg(\7HhW*2uf'-7i*Hgw(_\a+&!7tGm{e[*e[qY/f=-Jok
                                                                                                              2023-09-03 10:10:58 UTC1500INData Raw: 43 6b 18 b2 f3 75 d0 3a ac af be 4f 12 ff e2 b5 08 b7 a1 71 bd 2f 94 f7 bc 4a ea b3 e2 db 29 b7 61 17 e9 0f 69 16 d7 e7 a2 24 2c 77 21 12 50 5f 79 63 d3 48 a2 e1 f0 ac 22 e0 f0 b4 ae 9c 28 48 b7 9c c4 e4 b5 9c 55 b7 ea 24 e8 8c 1a 9c f1 c2 e2 10 90 e0 e2 10 a8 5c a5 17 7e 3a 91 0f 11 b1 97 2f 28 8e a1 0b 5d 84 db 54 08 b7 97 39 11 f4 c6 62 01 3c e2 54 94 dd ee 40 78 48 f7 17 ac 66 d2 67 ad 77 96 18 28 dd e0 40 ab 74 5a 44 d7 b3 f7 97 28 97 09 1a 7f 48 f7 33 78 a1 e2 1f 2c 12 e2 17 1b 77 ba 49 77 ec e4 99 2a dd b4 16 42 3c e2 e6 a3 b1 b5 e8 78 93 67 1f e8 cb f1 17 21 3c 2c e8 78 f7 fa 9c 2e 34 25 1f 2b bd bd 14 2f 75 e0 24 ab 5b ee 41 a5 c2 e2 eb 7e 84 22 9a 5d 43 b4 17 ab 76 aa 9c 39 e7 8a 23 28 b3 e2 17 a1 f2 1e 9e 6d b7 16 9e 6d 4f 1d 05 a3 fa e0 e3 28
                                                                                                              Data Ascii: Cku:Oq/J)ai$,w!P_ycH"(HU$\~:/(]T9b<T@xHfgw(@tZD(H3x,wIw*B<xg!<,x.4%+/u$[A~"]Cv9#(mmO(
                                                                                                              2023-09-03 10:10:58 UTC1504INData Raw: 36 2e 6b c3 ed 13 a6 72 43 11 28 dd ed 7d 22 37 6f 52 c0 e7 8a cb 78 d7 99 13 3d 63 22 12 ad 77 ed 91 80 b6 e3 94 e3 5f dc e1 d7 48 61 15 a3 56 f6 37 ad 48 6f 5a cc a7 b3 18 ac 31 62 16 42 b7 6f 17 53 ff 69 10 42 b7 8a d6 29 96 8d d8 d7 a7 69 52 cc ff a2 9e 6d 57 ed 9f 47 b6 e5 10 29 f6 e7 7d d7 48 97 f7 a3 78 f6 7f 99 36 64 07 4b b5 6f 5a c0 bd b3 b7 2e 75 44 11 f4 48 97 db 29 b7 f0 9c 65 6f c9 5a f8 e7 c2 46 a5 f2 5e 47 e8 b9 cd e5 28 48 1d 9c 20 3e ec 9c 68 f9 e6 17 0d 74 f5 97 0a 3b f0 97 23 48 a2 5a c8 ce 7c fe 20 97 e3 94 2c d2 26 57 12 3a 9f df 83 84 e2 e8 7f 3a af d3 79 3a 91 b7 60 3c e4 7f fe 36 e9 d9 a9 bc e2 d3 a1 f2 5e 9c 6d 7f 6b 9b 6d 77 a2 1b e8 b8 e1 52 f4 97 f2 4f 94 e6 b5 37 2a b7 e7 c0 2e b2 06 93 a3 a1 43 04 7f e7 8a de 4a b5 82 9e 6d
                                                                                                              Data Ascii: 6.krC(}"7oRx=c"w_HaV7HoZ1bBoSiB)iRmWG)}Hx6dKoZ.uDH)eoZF^G(H >ht;#HZ| ,&W::y:`<6^mkmwRO7*.CJm
                                                                                                              2023-09-03 10:10:58 UTC1508INData Raw: 86 9e 28 c2 16 9a 14 a6 6b 6c 44 b7 6b 52 c4 3e af e7 a1 e2 62 ef a5 c2 0e 9a 55 6b 52 91 2e e4 62 91 6a fa 12 24 d7 8c 15 a3 5c c0 d2 37 b4 17 e5 c7 22 db 42 17 26 ff e2 90 08 23 52 84 70 a7 d2 67 81 97 81 9e 6d e6 c0 5b 59 3f a9 34 24 de e5 99 41 6b e4 99 c7 a7 90 17 2a e0 e2 9c 29 e0 b5 9a 7d 6b b0 f4 68 b7 42 7c 5d bb b5 17 28 c5 68 a7 28 30 82 13 18 b2 22 15 46 40 1d e8 1a 90 e1 5e 67 e6 bc 07 ab 90 e2 ff 89 b1 0f b7 2c f7 ba 62 2f 0f ec 17 48 b0 62 fc 0b e4 52 14 58 a5 97 07 20 5f d9 cf 88 b6 3a 92 f3 97 9f 1d 7e 5f ec a6 28 74 09 bf 2c 3e d5 47 3b e8 f2 04 24 74 e6 57 42 a3 0a 52 d8 4d 33 00 2e af 25 17 74 b7 bf b4 4c 34 0b 57 24 5e 7a 87 2d 84 e0 17 90 cf b4 87 11 c7 0a 89 d8 35 69 e6 ca a0 e0 13 58 87 69 69 78 32 1d 63 2e dd 12 19 29 a5 67 d7 a1
                                                                                                              Data Ascii: (klDkR>bUkR.bj$\7"B&#Rpgm[Y?4$Ak*)}khB|](h(0"F@^g,b/HbRX _:~_(t,>G;$tWBRM3.%tL4W$^z-5iXiix2c.)g
                                                                                                              2023-09-03 10:10:58 UTC1512INData Raw: f0 27 a8 79 f7 37 c9 b6 2c 9c d0 df 0a 03 84 97 83 d0 15 b8 93 4b 6e e2 83 1e 02 27 ea 73 49 5b 2a a7 5f aa f6 94 56 d7 8c 07 8a dd 96 1e ab bf d8 17 5c d7 eb fc 2a dd e2 d3 c0 37 2d b9 ab 5b fa d6 73 77 64 da 5c 10 66 d7 0b b5 f8 69 24 56 9c 45 21 87 90 e8 5e a7 e1 11 98 b1 c9 9c 28 ba 8a 1f 14 c7 6b 5a c4 3e a2 53 65 5f 82 f7 a1 ca 1a b5 0c f3 f7 7f 38 b5 62 6a d4 c7 e1 a8 89 85 9e 39 a5 f2 f6 26 47 03 80 b6 9b a7 60 67 a1 af 69 37 95 c6 74 40 e8 8f 60 1b 4a 39 e5 d0 6e bf e3 77 2f a6 c3 15 e6 5f c0 c6 14 70 bc 48 0e 7e dc 34 f8 8d a4 1b 1d be a2 2e aa f1 72 21 5c 87 b5 9a 6d f7 78 fd 7a a5 e4 0f 3a b1 f6 06 2e f6 72 17 2e a2 82 17 30 b5 f6 db 49 f2 25 48 c3 a7 eb 47 c0 76 42 17 1b cc 59 17 e8 f7 bc 4a ea a3 e2 db 29 b6 e2 9c d7 e2 69 fb 7e 3c e2 62 20
                                                                                                              Data Ascii: 'y7,Kn'sI[*_V\*7-[swd\fi$VE!^(kZ>Se_8bj9&G`gi7t@`J9nw/_pH~4.r!\mxz:.r.0I%HGvBYJ)i~<b
                                                                                                              2023-09-03 10:10:58 UTC1516INData Raw: dc 56 38 b7 69 5e 3c 3c 32 1c f9 e0 e0 a8 2d d7 b3 47 42 ba b5 ff 0c 98 c9 37 1e e2 ea f6 00 8c 74 d6 e9 e3 97 03 a5 31 7e f6 13 d7 d7 37 5c bf 61 37 28 77 ed fc 31 bf 69 59 70 77 e3 05 a3 b6 6f 17 5d 4b b4 45 d7 e7 f2 92 50 77 9f 13 a9 b1 0f 1c e9 fd c1 1c fd c5 c8 37 23 f2 1e 16 3b 7e fc 36 1d 32 70 e1 48 c5 96 48 ca d2 96 4f c8 cb 36 d3 6b 96 9c 1b 08 b6 57 37 6e 94 e3 33 53 5e 43 5c 20 8c 60 70 5d a5 67 b7 63 0e 03 77 6e bb 6b 90 c9 a4 b2 fc 34 3c ad 76 3a bd a2 7d a3 f7 e3 e8 78 a3 09 1c c9 b1 e3 1f d7 a2 d2 b7 75 34 84 1b 28 b3 bd 49 25 99 d6 b6 a0 bf de 17 58 34 87 cb 28 3e a7 c7 00 3c a7 1f c9 94 af 77 38 3e a7 17 c8 3c a7 07 a1 fa 06 9e 28 f2 0a d1 6d 63 e2 63 22 b7 0a 73 37 4c 1d 9f 6d 5b c2 fc 2c 71 a7 fb 0a fb 88 16 28 3a a7 db 78 3c 2c e8 3d
                                                                                                              Data Ascii: V8i^<<2-GB7t1~7\a7(w1iYpwo]KEPw7#;~62pHHO6kW7n3S^C\ `p]gcwnk4<v:}xu4(I%X4(><w8><(mcc"s7Lm[,q(:x<,=
                                                                                                              2023-09-03 10:10:58 UTC1520INData Raw: c3 07 74 d7 66 0a 2f c7 ca 9c 20 46 0a 76 d8 b5 69 6a 20 84 e6 cc 6b 97 90 52 d4 c3 d9 9c 2c 39 a6 77 2b 94 29 2d e3 c3 c0 38 18 ac 97 07 7f 73 f6 10 f6 b6 33 5f 5d ad 61 6a d4 b4 5a 15 28 87 e0 63 2b 34 22 14 78 cc 13 02 e8 b8 5e 07 39 81 ee e5 23 07 e9 f7 b0 3c a7 0f 59 34 62 4d 6d 5b 13 92 b0 f2 12 44 e9 bb 92 6e 75 6f 22 90 2d f3 ee 17 6b bb 68 52 f8 e8 bc 27 73 7e 20 03 31 9e 40 03 7b 3c 48 ce fb a3 b4 95 6d 09 83 03 5c 87 b3 d6 18 a2 ed 41 c0 96 f4 35 24 c7 fe 11 9d 07 c3 37 0b b3 d0 d7 c3 cd ea e8 5f b3 c1 6c 20 5f 5e ce 8d 77 a0 e8 48 f3 96 28 c9 b7 35 f7 28 bd b2 96 28 0e 63 17 a3 7c 0a db 6b 87 ce 77 2b b4 1d 52 d4 d6 e3 6a 2b e7 e6 d7 2a c2 31 2e 55 4b 96 17 25 48 91 67 a3 7c 1d 64 f0 db 0a 0f a8 e8 df 45 24 c5 ff 27 20 a3 7f 02 08 b1 22 17 2b
                                                                                                              Data Ascii: tf/ Fvij kR,9w+)-8s3_]ajZ(c+4"x^9#<Y4bMm[Dnuo"-khR's~ 1@{<Hm\A5$7_l _^wH(5((c|kw+Rj+*1.UK%Hg|dE$' "+
                                                                                                              2023-09-03 10:10:58 UTC1524INData Raw: e0 e8 24 a2 6e 67 22 97 c8 74 a3 f4 a6 16 48 b7 fd 2c 55 6b 69 5c 00 bf 9f 13 42 c7 36 7d 29 5f 22 17 e2 48 1d 93 e8 3f a7 1c 28 c3 a4 9e 5b f3 09 56 03 77 12 94 d6 85 94 2d 7b b5 23 10 bc ca ed 27 47 2d b0 15 5c a8 a2 14 a2 ba a2 14 a3 54 e2 07 42 b6 a2 15 24 5f 74 e7 1d 27 e0 16 c3 b3 61 57 4b f3 e2 9c 5d a7 a2 16 a5 b7 a7 eb 78 3a a7 e3 78 e0 ea 41 c0 96 f2 b1 a3 f4 ce 9c 28 ca 16 2c d0 c2 9a 9c 65 97 ee 2e 63 f7 97 07 21 b8 6e 05 2f d6 84 54 60 27 f4 43 a3 fa a2 e7 03 7f 63 ee dc a7 e3 65 28 f0 88 12 a5 fa 72 ff 4e be 03 80 6d 4b 22 13 a1 f2 5a 9c 08 f2 f6 9e 6d 77 a2 fd a1 f2 e2 d3 a3 f2 0e 9e 6d 7f 69 37 6b 87 6b 52 98 47 f5 9e 6d bd 4e 46 31 27 d2 03 9c 3e 97 ab 39 a4 c7 94 4b ff 42 12 18 3c af 37 30 3e e3 fe b7 d7 b0 7d 2b b2 d3 12 3a 86 e7 54 0c
                                                                                                              Data Ascii: $ng"tH,Uki\B6})_"H?([Vw-{#'G-\TB$_t'aWK]x:xA(,e.c!n/T`'Cce(rNmK"Zmwmi7kkRGmNF1'>9KB<70>}+:T
                                                                                                              2023-09-03 10:10:58 UTC1528INData Raw: 80 15 21 fb 69 52 00 3a 48 47 e8 be ea d6 21 7c 22 1e ea 76 eb 17 78 8e bf 37 5c b2 db 49 30 97 96 2a a9 a2 a2 15 6c c3 d1 14 e9 b9 a2 15 64 c3 cb 2e 75 a3 63 56 2a 93 96 08 a3 f1 da d7 bb b5 fa d7 43 c3 f1 7d 20 3e 97 37 d4 5f 9a 60 d0 b7 69 4e 5d b7 ec 7d 29 5c c7 7d 29 e1 e2 ff 00 40 1d e8 c3 93 b2 17 1b 48 b1 50 a1 8f 6b 67 4a b3 e2 78 7b 48 d2 14 b8 f7 57 1d 98 e0 b4 ff 2d 37 ea 97 a9 e9 62 c8 48 e8 b9 de ea 93 27 9d 28 6b 13 17 7f 3a bc 0f c3 9a 69 14 28 37 9a 1b 28 c3 c1 94 50 b7 e6 11 5d aa 69 07 79 3e ea 04 a3 0f 63 50 78 5f 2a e1 30 48 1d 40 a8 f5 e2 4d d7 f1 fe 17 c3 b5 69 cf 1b 7e db 1c a8 c2 2f 9a 76 a7 0b 97 69 0e e3 94 26 91 db 51 3c c2 e7 9c 79 57 cb 03 a3 b4 e8 1f af b0 ea fc 28 e7 62 69 0c b7 96 5f 11 a7 ac 0b 56 f4 ea 11 13 3c e5 17 a1
                                                                                                              Data Ascii: !iR:HG!|"vx7\I0*ld.ucV*C} >7_`iN]})\})@HPkgJx{HW-7bH'(k:i(7(P]iy>cPx_*0H@Mi~/vi&Q<yW(bi_V<
                                                                                                              2023-09-03 10:10:58 UTC1532INData Raw: bb 4e 5c b0 62 12 c6 a7 e3 b3 40 87 b3 15 9c a1 12 2e 12 07 e3 1f 71 3e df a5 2c 5a bb 62 20 f1 b7 87 38 86 8f 94 15 0f c2 16 28 7f 96 09 40 c6 e2 ff 8a 47 ed 37 2c 8e 00 23 34 e0 a3 17 48 b5 62 16 d7 b2 eb 16 26 5e 74 57 2d 8c 27 18 ad ed 6c c6 24 8a 43 1b bb bb e9 ff 23 e2 42 7d 29 e1 1d c0 f8 d2 09 85 23 17 61 ef 2a c3 e8 67 23 66 72 12 08 ee 09 4f d7 82 83 00 a3 8a e0 4b 48 a5 1d c0 a3 6f 67 cc 08 ee 96 23 d7 82 83 0f d7 60 62 4e a3 4f 09 1f a3 b0 72 0b 28 b5 1d c7 ab 58 e6 2c d3 f7 91 e6 7b 48 f7 e3 98 b5 bb 2f d7 a2 82 77 28 45 f8 85 33 dd e2 2f 7e 3e cf 16 2e c4 ee 07 34 e8 bc 55 73 f0 6c 07 40 bf 7f 87 33 34 e3 77 21 3c 1b 9c da 3c bf 1f 29 a7 e0 9e 6d 53 d1 de a1 fa d2 eb a1 82 82 17 7b b7 63 2c d9 bf 97 07 11 05 f9 62 20 3e af 1f cc 5e 55 e6 25
                                                                                                              Data Ascii: N\b@.q>,Zb 8(@G7,#4Hb&^tW-'l$C#B})#a*g#frOKHog#`bNOr(X,{H/w(E3/~>.4Usl@34w!<<)mS{c,b >^U%
                                                                                                              2023-09-03 10:10:58 UTC1536INData Raw: e4 c3 99 b4 3e 56 eb b1 bb 1b f1 f2 3a c5 2e 5b 8b 91 29 fa 12 96 29 a7 60 16 f8 b1 1a 62 af b6 1e 96 29 a3 3d 11 f7 b1 30 11 e4 a2 33 11 e0 06 e1 c7 fc b1 fa ce 6d 59 2e c2 2e 33 e3 c4 2e ab 60 16 fb b1 67 16 ad 65 e4 37 48 af 1e de ea b3 7a 5d 0c 6e e3 87 34 6e fa 06 31 ef e6 5e 99 af ba 1f 99 af ba 1b 79 af ba 35 38 e6 fa 4f 3c ea c8 14 ab 5b e2 1b 7f 3c 1b 9c 6f 93 4a 37 29 c2 94 bf 2a 36 af 1f 27 b3 67 87 c8 83 61 6a 24 b7 9c b7 49 6a e7 27 00 07 c8 11 58 16 d3 07 1a 48 af 1b db e0 02 1b f3 f2 f8 e3 29 b9 a5 f7 24 95 fb 18 f6 76 62 cf 6f af 3a d6 c0 40 d2 3f 60 6e a5 07 48 b6 69 cf a9 b6 ad 3d 2c 26 e3 0b b8 b6 3f 87 29 3e fc 57 a1 f1 e6 94 ee bf 03 12 57 b7 45 ca f0 e9 b9 48 e1 75 c2 1f 28 6e a5 0f e8 b2 0a ac 29 05 e1 0b a3 6f e1 09 c0 18 f3 a7 28
                                                                                                              Data Ascii: >V:.[))`b)=03mY..3.`ge7Hz]n4n1^y58O<[<oJ7)*6'gaj$Ij'XH)$vbo:@?`nHi=,&?)>WWEHu(n)o(
                                                                                                              2023-09-03 10:10:58 UTC1540INData Raw: a7 e3 ab 57 e3 47 7b b7 b4 7f d7 b3 e2 17 a3 78 aa ff eb 4a 20 24 27 33 23 7f ab a7 1a 16 5c eb e2 22 5c b8 61 07 d0 b4 97 85 69 a7 29 4c d6 8f 1d fc a0 f7 ce 96 0b 77 ce 9a 9f 81 6e 17 22 f6 cc 11 e8 99 22 53 d7 a2 b0 d3 68 26 1d 19 68 cb cf d3 36 b8 ae 93 7c 37 6a 9b 00 33 a2 96 a5 78 c6 ff e6 b7 fe fe 1c 76 e0 5a 20 f7 61 6e 2c a5 97 1a aa 8c e5 36 a8 2e e1 24 e8 f7 62 5b e1 75 b0 0f 21 02 69 e6 28 05 64 56 35 c2 00 34 68 76 96 09 78 f7 2d d1 3d f7 59 cf e6 5f 98 d7 3c f6 8e 09 28 9c 62 6e 2a bb 61 18 42 bf 5a 31 4d 8e f2 67 c0 8a 3a 57 2f ba ce 36 38 8a 92 9c 29 f7 90 03 d7 e7 e0 13 29 30 6b 62 d8 c3 ec 9e 68 c2 0e 94 4d 4b e2 d7 38 f7 00 10 e8 f4 24 ff 96 b7 e9 9f 8e f7 fd 8b c0 7f a2 11 e9 42 63 e4 be 61 6e e4 08 dd fa 7f d8 2a 62 1b 77 6b c3 97 24
                                                                                                              Data Ascii: WG{xJ $'3#\"\ai)Lwn""Sh&h6|7j3xvZ an,6.$b[u!i(dV54hvx-=Y_<(bn*aBZ1Mg:W/68))0kbhMK8$Bcan*bwk$
                                                                                                              2023-09-03 10:10:58 UTC1544INData Raw: 72 ff a6 04 e7 05 08 ca ac 1f a0 5f b7 93 69 bb 72 fe 42 b7 f5 4a 59 b7 47 02 2c 36 e2 03 2c b2 f3 13 92 b2 f5 13 64 a4 e6 c7 42 b7 09 ab 2f a8 b4 0f 7e cd f4 11 a5 fa 42 46 a8 3c 2c e8 78 ab 0b 5e 98 b2 ae ae ac e7 e7 67 35 33 52 67 28 8a b3 66 33 b8 64 26 58 b6 df d7 40 b7 66 ac 2e f7 e2 61 3b 8a e1 56 36 fb 64 0d 78 b7 02 29 af a5 92 17 7f f5 b0 77 1f 7f b2 ff bd f7 eb 94 7c d2 4a f6 21 b0 03 1e 33 52 eb bf a0 5f 4f 52 c9 be ed 93 ff 16 cf 53 5d af 00 15 fc 36 1f 27 29 3e e2 52 bc c2 d2 2e 75 bf 97 87 03 70 a7 83 49 cd 0a 8f a8 cc e3 07 23 b1 14 57 68 b3 97 02 d8 e0 1d 62 ac e4 d5 e6 70 e6 b6 37 04 b2 c7 00 0f a7 e4 9c 6d 23 0b 99 39 c7 e1 40 7a e6 8c 15 d0 b6 6b 17 2b c3 90 94 23 48 0b 65 61 d7 72 2a b9 56 c8 90 ca 76 ef 87 09 17 e2 64 70 8a e3 77 28
                                                                                                              Data Ascii: r_irBJYG,6,dB/~BF<,x^g53Rg(f3d&X@f.a;V6dx)w|J!3R_ORS]6')>R.upI#Whbp7m#9@zk+#Hear*Vvdpw(
                                                                                                              2023-09-03 10:10:58 UTC1548INData Raw: 32 18 77 dd a2 af 28 a7 e2 ff 28 e7 b2 96 2a c3 73 10 19 31 31 57 58 b1 b5 e8 1d 16 e6 c4 2a 75 dd 05 a8 df e2 97 28 b7 88 17 88 22 e0 6f e9 b5 25 fc 34 3a 5c e7 34 b8 e2 17 29 13 e0 f6 38 34 24 07 68 8c 15 65 c4 3c 24 02 6a 5e 20 41 5d 03 2e e8 0d 33 52 cd 9d b7 88 03 90 b7 fa af 28 ab 54 17 f8 ad b7 17 1b 6c 69 fe a3 e2 e6 9c 28 f2 e2 1c e8 c3 ee 9c e2 b7 84 9c e3 47 ed d0 65 b7 a6 62 d8 c7 f3 87 7b e2 3b 16 a5 e7 a8 e8 a3 af 31 16 c2 67 e3 9a 88 fe e2 98 2c 93 d1 15 f2 e4 e0 17 a1 b4 6f 9d 29 b7 e3 17 0d f4 e0 e6 68 b5 69 e8 d1 b6 69 5b a8 93 ee 9e 29 3a 68 17 18 b5 f2 14 64 93 f2 64 2a 5e bf 4c a9 27 c4 9c 6c 93 e6 9c 28 07 f5 14 58 b2 d0 14 32 3c a8 13 a3 e3 62 33 24 3c e0 9c 7a b3 70 15 3d c7 e0 13 99 b6 8e 57 29 eb c6 07 7d 67 e6 03 78 b4 fa 57 2a
                                                                                                              Data Ascii: 2w((*s11WX*u("o%4:\4)84$he<$j^ A].3R(Tli(Geb{;1g,o)hii[):hdd*^L'l(X2<b3$<zp=W)}gxW*
                                                                                                              2023-09-03 10:10:58 UTC1552INData Raw: 1e 86 28 4b 73 17 20 ff 72 17 7c b7 ff 87 28 a3 73 17 2c 26 e2 37 7d 26 e2 1f b9 b7 ce 86 28 bb 73 17 14 e2 33 1c 38 26 e2 43 19 b6 f6 86 28 f3 a8 5e b8 b7 fa 86 28 af a8 87 28 ab 57 86 28 ab 73 17 08 e5 e6 86 28 93 73 17 82 73 93 06 00 26 e2 c7 b9 b7 ce 85 2d e2 33 16 18 26 e2 2f b9 b7 d6 86 28 ff 4f 86 28 8f d0 11 b9 b7 de 86 28 ef 73 17 42 f7 73 17 4c 26 e2 53 b8 b7 71 3e 40 b7 8a 56 18 c7 1d 02 2c a2 2c 27 f8 91 b4 16 1c 88 3e 60 db f2 82 17 be 1c e2 17 ed 9b c2 e7 28 14 ba 30 2c 95 fc 87 a2 5f ed 99 de 3e 8a 82 9e b7 5e 55 18 c7 1d 02 58 a5 e2 27 58 d1 41 7b 35 8b 92 b3 eb 7b e3 17 40 7f ea a7 58 b0 ba bd f4 bf ba 63 2f ef 12 1f 04 cf e5 3b 7c b3 a1 10 04 cb e5 3b 30 bf ce 97 7d b0 ce 3f 20 a1 66 10 3e 83 ea 01 a0 e2 e5 01 60 bf f4 9b 2f a1 ba 1f 3e
                                                                                                              Data Ascii: (Ks r|(s,&7}&(s38&C(^((W(s(ss&-3&/(O((sBsL&Sq>@V,,'>`(0,_>^UX'XA{5{@Xc/;|;0}? f>`/>
                                                                                                              2023-09-03 10:10:58 UTC1556INData Raw: 5d 15 92 b5 97 a7 2a 05 69 23 2b 46 a1 df a3 88 e1 21 2b f7 1a 17 95 63 da a5 2b 88 53 17 5d b7 5b 15 da 96 52 13 5d b2 ee 8b b5 c4 ed 0b 58 b7 9d 12 2f b7 4a cf 57 b2 4f 6a 2d e3 d2 13 5d b2 86 63 2d c3 9d 12 b3 44 b7 ef 38 1b de 15 95 b5 ed 73 9f b5 3c cf 97 b5 54 15 dd 01 93 17 f8 4f 55 66 28 bf c6 ed 10 44 be ee 10 c7 e6 80 98 b7 97 16 d1 77 00 67 29 bc 19 64 2a c2 17 16 fc cb e6 7a d4 b6 1b 14 59 b7 26 71 d5 4c e3 6a 20 4b e2 e4 23 42 e2 cf e9 4f e3 2a 2a 8e 92 46 18 b7 1d 10 e9 44 e2 87 2c 8e 92 bb 18 b7 1b df e9 ce 24 79 0c 8e 92 95 18 b7 d3 04 9e 80 d2 04 59 b6 dd 67 28 06 f3 5d 1c a3 bb 66 05 bb 7c 28 3c 4e f4 6f d0 a1 aa 7c 97 b5 58 15 88 0f e0 63 97 b5 58 15 e0 1a 5a 15 88 08 e0 ad 2a 47 5a 15 e4 08 e0 a2 53 23 87 a0 2a 4f 5d 15 92 b5 a4 a7 2a
                                                                                                              Data Ascii: ]*i#+F!+c+S][R]X/JWOj-]c-D8s<TOUf(Dwg)d*zY&qLj K#BO**FD,$yYg(]f|(<No|XcXZ*GZS#*O]*
                                                                                                              2023-09-03 10:10:58 UTC1560INData Raw: ee 76 5a f6 62 94 74 b7 72 14 7f 37 83 7e 5c f1 8d 65 7b 57 f9 f7 44 d2 ad 75 42 77 e9 f7 99 d9 fd a7 69 b7 e2 51 00 f5 e1 7a 61 17 5b bd e7 57 fb 64 8e b8 b9 76 2c f2 42 89 4e f4 02 a2 ab b3 e2 99 4d bb a0 74 58 0c 47 1b 88 f2 b2 b3 7d 35 e5 b7 03 d9 02 42 27 54 4e f6 58 14 76 13 9d b7 b4 14 7b 77 8e 72 4d c7 e2 d6 0a 2d c2 c7 a5 57 e7 4b 49 98 26 51 8c b4 b5 37 0c 6e e0 48 28 ef 01 15 4c c8 66 73 76 d4 80 b5 fc d5 ad 72 45 c7 4a 98 fe d2 e0 c7 78 d6 96 7f c8 b6 b6 3e 6f 36 96 53 28 09 8a 50 4d d1 83 17 31 fb a2 54 61 f3 e2 17 e8 59 e0 42 8c fe ae 57 03 c2 83 b6 03 54 43 14 f8 e2 91 72 5a dd e4 f2 84 b5 cb 11 2e 52 48 52 69 b8 70 15 78 d8 91 f7 5c e6 97 72 5d 74 d5 37 31 17 c0 b7 7b c3 83 63 5d 97 ca a3 49 be c7 83 2b ee 46 3c 61 d8 a5 14 78 d8 bb 17 c4
                                                                                                              Data Ascii: vZbtr7~\e{WDuBwiQza[Wdv,BNMtXG}5B'TNXv{wrM-WKI&Q7nH(LfsvrEJx>o6S(PM1TaYBWTCrZ.RHRipx\r]t71{c]I+F<ax
                                                                                                              2023-09-03 10:10:58 UTC1564INData Raw: 66 a7 0a 73 92 0d 90 87 e2 db 6d 47 e7 73 98 b5 da d4 23 07 8d 1b 2b 05 e7 26 28 d1 d8 11 28 73 db 97 2e b7 89 24 2e b7 e3 a7 02 b5 79 27 28 2a d9 12 28 5f a8 17 2d b7 6d fa 20 b7 5a 82 20 b3 e2 43 18 b7 e7 11 2e b7 e2 c7 2d b1 e2 84 a9 b2 e2 37 54 07 e6 17 22 47 fc 0a 9e a7 e6 17 b3 34 92 15 ae b2 e2 17 cc 30 e7 17 35 c3 e7 17 28 5d 6b 12 28 22 22 13 28 65 c0 e7 29 8c 6f a7 29 62 12 14 98 b7 c2 33 f1 b3 e2 7b 58 b7 9c 87 28 b2 e2 a0 c5 b3 e2 c7 d8 bf e6 17 b2 47 e5 f5 7c b2 e2 37 45 4e e6 17 c8 07 d1 d4 10 37 e6 17 cb b6 e7 17 d0 07 e2 17 42 a9 e6 17 e2 be e4 17 2a 22 d2 17 c3 4e e7 17 7d 4d ea 12 28 09 12 2c 25 ba e4 17 28 d2 f6 11 28 aa e5 12 28 b3 f2 28 18 bb af 1f 28 88 bd 17 2c b7 ea 2c 2c b7 b5 da 00 b3 e2 2d 18 b1 b0 a7 28 24 76 07 2d b7 37 81 18
                                                                                                              Data Ascii: fsmGs#+&((s.$.y'(*(_-m Z C.-7T"G405(]k(""(e)o)b3{X(G|7EN7B*"N}M(,%(((((,,,-($v-7
                                                                                                              2023-09-03 10:10:58 UTC1568INData Raw: e1 17 02 41 52 81 ee c7 a7 59 58 b7 18 2f aa b3 50 a8 5c aa ee 17 b0 87 e2 bd 58 87 e2 9f 18 b7 76 27 28 3b d2 17 82 cb d2 17 ac 87 e2 7b 18 b7 9a 27 28 1d 72 27 28 2b d2 17 8c 87 e2 b7 18 b7 e8 97 18 b7 5a 67 39 97 fe 1b 28 fb fa 23 58 52 d2 17 5d 91 52 3c 0c a2 52 2f 1f 04 e7 7f d8 b7 ad 32 2c 6f e2 54 1d 87 5a e7 29 17 52 17 99 86 90 13 58 b6 de 9b 98 0d 52 15 59 b5 06 25 ae 04 2a 77 1f 87 f0 27 28 b3 d5 17 23 c0 5f 57 28 b7 d5 1c 28 e7 e2 27 4c b2 e2 27 60 b7 d2 eb 1e bc e2 ef 7d b7 fa 57 28 ef ba 17 30 8f e2 1b 04 e2 e2 1b 18 b7 ee 37 28 bb ca 17 24 93 b7 17 24 ab e2 1b 1c b7 ee e7 28 e1 f2 42 28 b9 ae 17 2e af e2 11 14 b7 e4 03 7d b7 e4 1b 28 b1 ea 17 2e 5b e2 29 7c a2 e2 19 dc b7 ec 4b 28 b9 5d bd 2f b7 e2 cb 93 b0 e2 f7 5a b1 e2 17 9f b4 e5 17 9f
                                                                                                              Data Ascii: ARYX/P\Xv'(;{'(r'(+Zg9(#XR]R<R/2,oTZ)RXRY%*w'(#_W(('L'`}W(07($$(B(.}(.[)|K(]/Z
                                                                                                              2023-09-03 10:10:58 UTC1572INData Raw: e2 09 f4 77 8a d7 28 e0 b7 d7 28 cc 22 17 89 77 e2 df e8 b7 1e 56 e8 b7 db ca 22 b7 bb d7 28 ce b7 d7 28 2c 22 17 94 77 e2 f2 e8 b7 1b 56 e8 b7 ff c9 22 b7 d9 d7 28 c9 b7 d7 28 16 22 17 ea 77 e2 fb e8 b7 ef 47 f7 bd e2 31 e8 b7 85 d7 28 30 b7 d7 28 1b 22 17 fc 77 e2 ee e8 b7 c6 41 c8 77 70 d7 28 c2 22 17 8c 77 e2 c7 71 77 e2 13 c9 77 e7 d7 28 d4 22 17 88 d2 22 17 fd 77 e2 19 ca 77 b4 d7 28 33 f7 d7 28 0f 22 17 c6 77 e2 03 cb bd b6 17 14 77 e2 74 e8 b7 7e d7 28 73 87 d7 28 46 22 17 37 53 22 56 e8 b7 92 42 e8 b7 74 d7 28 01 22 17 fb 77 e2 e3 69 77 e2 00 cd bd e2 2a e8 b7 87 42 e8 b7 6c d7 28 74 22 17 c5 77 e2 00 7e 51 22 85 e8 b7 63 d7 28 0f 22 17 c7 ee 22 17 00 50 22 9a e8 b7 04 d7 28 9b b4 ff e8 a4 22 17 80 77 e2 c3 e8 b7 e1 47 c1 bd e2 38 e8 b7 89 d7 28
                                                                                                              Data Ascii: w(("wV"((,"wV"(("wG1(0("wAwp("wqww(""ww(3("wwt~(s(F"7S"VBt("wiw*Bl(t"w~Q"c(""P"("wG8(
                                                                                                              2023-09-03 10:10:58 UTC1576INData Raw: e6 43 28 b3 b7 13 7e b3 b5 13 70 b7 e6 4c 2c eb e6 4a 2c e9 e2 13 77 b3 82 13 49 b3 80 17 2c d4 e6 73 2c d2 e6 71 28 b3 85 13 40 b3 8b 13 42 b7 e6 66 2c c5 e6 64 2c c3 e2 13 5d b3 94 13 5f b3 9a 17 2c ce e6 6d 2c cc e6 6b 28 b3 9f 13 56 b3 9d 13 a8 b7 e6 96 2c 35 e6 94 2c 33 e2 13 ad b3 64 13 af b3 6a 17 2c 3e e6 9d 2c 3c e6 9b 28 b3 6f 13 a6 b3 6d 13 b8 b7 e6 86 2c 25 e6 84 2c 23 e2 13 bd b3 74 13 bf b3 7a 17 2c 2e e6 8d 2c 2c e6 8b 28 b3 7f 13 b6 b3 7d 13 88 b7 e6 b6 2c 15 e6 b4 2c 13 e2 13 8d b3 44 13 8f b3 4a 17 2c 1e e6 bd 2c 1c e6 bb 28 b3 4f 13 86 b3 4d 13 98 b7 e6 a6 2c 05 e6 a4 2c 03 e2 13 9d b3 54 13 9f b3 5a 17 2c 0e e6 ad 2c 0c e6 ab 28 b3 5f 13 96 b3 5d 13 e8 b7 e6 d6 2c 75 e6 d4 2c 73 e2 13 ed b3 24 13 ef b3 2a 17 2c 7e e6 dd 2c 7c e6 db 28
                                                                                                              Data Ascii: C(~pL,J,wI,s,q(@Bf,d,]_,m,k(V,5,3dj,>,<(om,%,#tz,.,,(},,DJ,,(OM,,TZ,,(_],u,s$*,~,|(
                                                                                                              2023-09-03 10:10:58 UTC1580INData Raw: d1 78 44 d8 90 51 a8 c5 8d 7a 6d d9 97 7a 20 9a a2 4e 6f fc aa 57 72 b3 fd 7e 28 cd 87 55 41 c3 8f 76 58 be e8 07 77 f9 62 3f 60 f5 ab 43 28 fa a3 47 77 e8 a2 57 78 75 a3 97 2f 85 a2 5c 6f 3e f9 3c 48 e6 e6 0d 7a f0 a0 1c 6d fc e7 3d 45 b7 80 7e 46 d2 a2 5e 5c d2 e2 7a 7a d6 8c 70 4d f7 a2 17 79 f6 a7 4f 69 f5 b4 26 ca f7 66 18 58 d8 8c 97 1c 1b d8 97 c0 37 8c 63 69 db 8b 70 46 86 fe 77 61 d9 86 72 50 86 ec f8 24 cf e8 63 fa c2 a7 d0 2f fa 87 79 5d 8f b0 72 5b f3 6c 31 a9 67 ec 5b 49 bf 80 72 44 04 ec 40 64 f2 86 2f 41 c3 b6 c7 24 30 f1 d0 26 e4 87 17 46 c4 8b 63 41 c1 87 5f 2c d2 8e 57 b0 d8 81 58 4a dd ea 5f 47 c4 6b 53 7d f6 a5 5d 2b 33 41 86 24 c2 8b 56 4b d4 87 57 5b c4 8b 75 44 d2 b6 1a 5e b4 62 37 ad ed b2 76 5a c4 87 65 2d bd e8 52 28 9d ab 54 44
                                                                                                              Data Ascii: xDQzmz NoWr~(UAvXwb?`C(GwWxu/\o><Hzm=E~F^\zzpMyOi&fX7cipFwarP$c/y]r[l1g[IrD@d/A$0&FcA_,WXJ_GkS}]+3A$VKW[uD^b7vZe-R(TD
                                                                                                              2023-09-03 10:10:58 UTC1584INData Raw: a0 77 61 e3 af 56 78 e4 63 e7 28 85 01 34 24 a1 e1 53 6c f5 ad 14 67 b4 a7 14 24 fe 81 cd 26 42 e0 5e 6b f8 ac 16 f6 b5 97 64 40 e0 8d 65 43 4a 62 26 7b b7 97 58 59 12 f2 f5 3a 96 99 f2 29 e8 0c 76 68 ef 6a 0e ff b4 90 11 47 17 95 76 d4 d4 87 78 68 d8 a2 71 68 f6 e1 18 2b b8 e1 2a 22 b4 b1 27 51 f8 e1 58 2b fc e1 63 51 59 8e 48 2b e8 e1 4c 2b e0 d5 37 47 b4 8d 14 29 d4 e1 65 4b d2 a1 76 5a d2 20 63 d8 9a 90 72 5b df 35 34 1e 9e 43 36 2a f3 b1 54 40 c6 9e 73 df b6 e9 46 aa 41 e3 45 78 b1 ad 79 7b d4 92 65 4d d2 8c 68 69 82 93 54 19 e5 de 52 6b 82 d3 b8 2b 18 e1 b8 2b e7 a0 0f 7d 84 a2 ff 1d 13 d2 78 5a d2 02 70 5a d8 97 79 77 cb fd 07 30 a7 72 65 49 da 87 e5 3e f2 9a b4 8b 88 7d 7f 57 b4 9b 14 77 b4 bd 14 72 b4 b6 7e 26 c3 bd 14 77 b4 bb 14 4d d2 a2 44 68
                                                                                                              Data Ascii: waVxc(4$Slg$&B^kd@eCJb&{XY:)vhjGvxhqh+*"'QX+cQYH+L+7G)eKvZ cr[54C6*T@sFAExy{eMhiTRk++}xZpZyw0reI>}Wwr~&wMDh
                                                                                                              2023-09-03 10:10:58 UTC1588INData Raw: c2 41 5d b6 d3 66 2b 85 e0 26 0c b4 a6 72 4e d6 97 7b 42 c3 93 7c 68 d9 a9 25 68 b0 f7 7a 61 9f 8c 71 47 37 e4 56 6b b4 91 74 b0 d2 8c 73 f9 b3 3d 11 79 f5 02 21 2b c4 db 34 2e f2 8f 67 5c ce a2 50 f0 80 f0 15 da f4 91 52 59 17 d8 57 af e4 ee 3d 27 9c e6 51 41 c5 91 61 5a b8 9d a6 11 b4 c5 ba 0b 9b 91 51 47 d4 32 62 5b d2 86 bd 06 ff 31 10 b7 b3 ed f4 3a 36 e6 b1 aa e4 e6 5e 65 f2 a3 21 4b d6 79 60 2c fe f3 10 ab b3 ae 76 a7 58 eb f8 21 58 eb b7 2b fa 8d 73 38 a7 10 53 b8 e5 8d 70 07 16 91 14 6b b1 8d b4 ab b8 e9 10 23 e7 83 7b 4d c3 12 56 6b d8 e0 7d 2a e5 97 79 46 e7 a5 58 a8 d9 ac 43 1d f8 90 55 09 b4 1d ce 48 86 e1 c4 2f 34 98 e6 58 98 61 42 37 23 e0 33 51 c4 52 09 65 d2 02 5b 4b f7 fa 54 7a fa a1 15 fb fa b0 72 5b 47 8d 62 5a d4 a9 37 25 b4 18 17 e8
                                                                                                              Data Ascii: A]f+&rN{B|h%hzaqG7Vkts=y!+4.g\PRYW='QAaZQG2b[1:6^e!Ky`,vX!X+s8Spk#{MVk}*yFXCUH/4XaB7#3QRe[KTzr[GbZ7%
                                                                                                              2023-09-03 10:10:58 UTC1592INData Raw: e5 87 2f d8 e2 56 a8 e3 8d 47 41 cf 87 7b a0 b2 ea 4e 6f ff 40 b8 78 d8 91 5e e8 d9 ae 76 51 d8 97 08 13 7c e8 d7 5b de 96 7e 47 d9 60 11 b8 ef 25 a8 2e 08 9e de 2e c3 a7 61 e9 a5 2d 04 f6 e6 c1 4c eb b4 a1 b4 e9 b2 af d7 39 77 6b 15 7f fd 82 5d 61 fe a8 56 69 89 a8 75 2c 56 f7 b3 6d 88 cb b4 38 c5 8d 15 4b 37 e4 56 44 c7 8a 76 6a 47 8b 63 45 d6 82 26 c0 9e 6c 7d ac a6 e3 b4 2e f1 8d 65 6d db 8e 7e f8 c7 91 7e 5b f0 f0 5e 08 be b5 2e 66 f6 90 2f 4f e0 f3 1f 47 c5 03 05 49 b9 8e 18 3b 18 e8 bf 22 e6 97 72 5a 37 9b 56 46 d3 b7 67 4c b7 9a eb 7b c3 b3 6f 76 b9 72 04 f8 b0 40 6a da b5 2a 54 45 d3 73 15 5d c4 bd 01 5d 8d e3 64 2a d8 8c 63 41 d9 97 72 18 f3 90 76 4f 08 85 8e 2a f3 87 87 5c d6 8b 7b 41 96 bb 50 a1 de 1c 26 ba ff 12 42 c9 b8 94 1f 29 99 9d 12 51
                                                                                                              Data Ascii: /VGA{No@x^vQ|[~G`%..a-L9wk]aViu,Vm8K7VDvjGcE&l}.em~~[^.f/OGI;"rZ7VFgL{ovr@j*TEs]]d*cArvO*\{AP&B)Q
                                                                                                              2023-09-03 10:10:58 UTC1596INData Raw: ec 06 2d be b4 7e 78 d2 95 54 40 a7 c0 4f 2a bf b7 17 7a f9 b2 65 47 c7 a2 56 a8 c4 9b 79 4b fe 8f 76 a8 be ee 57 1a 77 ad 16 2d d2 90 63 51 b7 ab 79 4e d8 a2 53 41 c5 e2 72 4b c3 b7 5e 68 f7 a3 07 28 e2 ba 54 68 fd ab 79 41 f5 96 97 20 d4 87 64 5b ff e6 43 08 df 90 72 49 d3 e6 13 7d d9 d5 18 21 74 e6 93 21 88 a8 1f 20 ae bb 50 2f f5 b9 1e 23 e6 e5 7e 4b d8 86 72 28 e3 8d 5a 5d db 96 7e 6a bf 9b 63 4d 7d ea 47 69 f3 b2 4f 6a e8 b5 57 8f 34 db 79 68 c0 8b 07 5b c3 87 65 a8 ac 96 78 4b f7 8d 7b 68 f4 b0 5a ed b5 a4 17 49 d4 96 78 5a ce a2 57 0a e4 26 01 58 d3 83 d7 3b e1 8b d7 5a c3 97 76 44 fb 22 1a 69 e6 e2 57 68 e6 a3 52 77 f9 a3 d7 6a e1 ab 63 4d da 21 61 2a 0b e3 94 23 f6 8c 73 6f d2 96 53 2c d2 91 57 09 d3 b1 7e 52 d2 02 57 6d db 87 7a 29 7b 25 32 28
                                                                                                              Data Ascii: -~xT@O*zeGVyKvWw-cQyNSArK^h(ThyA d[CrI}!t! P/#~Kr(Z]~jcM}GiOjW4yh[exK{hZIxZW&X;ZvD"iWhRwjcM!a*#soS,W~RWmz){%2(
                                                                                                              2023-09-03 10:10:58 UTC1600INData Raw: 2a 76 40 8a 72 5a 13 c7 83 10 49 b6 ba 87 66 8c 92 10 4c b6 c2 58 cf b5 c4 ff 48 b6 07 15 98 e7 85 16 50 e6 a3 70 29 f7 b0 2c 58 bd 86 16 20 b1 b1 68 61 b6 e2 5b 28 d6 e2 6e 78 b7 8d 17 5d 57 c8 47 c8 b7 91 28 f7 ab fd 17 37 b7 fd 17 c4 9d 83 a0 6c 8c 5f f4 02 fb 02 17 49 a9 83 17 2d b7 8a 77 2a fd ea 73 34 67 8a 08 24 8f 81 6e d4 03 d5 27 4a b5 0e f7 28 56 8f cb c8 b7 7f f6 59 7f 02 17 49 c6 e7 17 b0 e3 81 10 27 de 27 72 21 5e ef 16 28 1f de 2c 58 1d a0 77 0e c5 c2 66 4d 17 e2 54 48 b6 9c 7b ca b6 fd 17 37 b7 fd 17 37 b7 05 30 28 07 e2 15 28 cb 02 02 09 b6 6a f7 28 29 f9 f7 28 d6 e2 12 28 d2 c5 77 7d 50 ca 03 00 e1 85 36 23 48 c3 17 90 8a 4a 2c 58 f1 00 08 4d 97 97 65 8a fd 1c 79 48 94 ed 17 27 b7 ed 17 27 b7 ed 17 27 b7 0d 18 28 b8 e2 a6 ad 46 f2 9f d8
                                                                                                              Data Ascii: *v@rZIfLXHPp),X ha[(nx]WG(7l_I-w*s4g$n'J(VYI''r!^(,XwfMTH{770((j()((w}P6#HJ,XMeyH'''(F
                                                                                                              2023-09-03 10:10:58 UTC1604INData Raw: ee 68 24 cb c7 65 b8 bb 81 e2 98 bb 96 e7 28 c3 32 17 77 85 ed 17 27 b7 1d 18 28 b8 e2 18 28 b8 e2 68 0d 43 6c 68 24 b1 e2 b5 5b 43 d3 76 28 da 92 0e 4d 87 ee ed 5b 07 e2 79 b7 ae ed 17 27 b7 ed 17 27 b7 8d 18 28 b8 e2 68 24 b5 e2 33 57 bb 9a 32 44 5c 92 1b f9 86 b5 45 30 d3 b0 1a 27 b7 ed 17 57 b8 e2 18 28 b8 e2 18 28 b8 e2 68 24 b4 e2 27 83 c8 ee 6f 24 da 52 1c 7e 87 fa 7b 58 92 1d e8 9a b8 e2 18 28 b8 e2 18 28 b8 e2 18 28 b8 e2 ba 53 bb de 68 24 b1 e2 5e 98 af a6 e7 23 4d 84 87 24 c2 52 1b b7 e0 ed 17 27 b7 ed 17 f7 b8 e2 18 28 b8 e2 18 28 ce ee 47 57 bb 1a 0f 7f e6 6b 86 e3 66 81 5a 58 b7 8c e7 24 e5 1f a5 70 fe f2 19 27 b7 ed 17 27 b7 ed 17 27 b7 95 18 28 b8 e2 6c 24 eb 9d 1b 57 7a 93 aa 5d 47 96 63 47 d9 9d d5 57 7b 92 db e6 b5 bd 38 e4 08 5e 22 2e
                                                                                                              Data Ascii: h$e(2w'((hClh$[Cv(M[y''(h$3W2D\E0'W((h$'o$R~{X(((Sh$^#M$R'((GWkfZX$p'''(l$Wz]GcGW{8^".
                                                                                                              2023-09-03 10:10:58 UTC1608INData Raw: 13 72 c5 e6 e2 27 d8 bd 73 17 10 c3 e2 1e 28 46 a9 ed 5b c7 ee 63 18 b7 9d 82 27 b7 ed 17 27 b7 3d 18 28 b8 e2 18 28 b8 e2 6a 24 af 1d 1c 2e b7 18 5a d8 bc 8c e8 30 b8 e2 18 28 b8 e2 18 28 68 ed 17 27 b7 ed 17 57 bb b0 17 0c c8 ee 68 11 56 d3 27 5a d8 85 65 48 e7 dd 25 d7 98 95 d8 2a 68 da 9e 15 7f 12 2f 49 9a 13 3a 10 13 33 2c 9e 3f e2 c5 9b be b1 e7 65 4a d3 9f 4b 28 c3 18 28 b8 e2 18 28 b8 e2 18 28 70 ed 17 27 b7 1c 03 28 b7 fe e7 23 68 e3 4e 1c d8 e2 65 b8 8d 93 be 65 e7 ee 62 f9 07 cc 72 28 f1 72 17 4b 05 e2 18 28 c8 ed 17 27 b7 ed 17 27 b7 ed 17 27 b7 9f 1b 00 48 9d 1b 57 96 9f 08 a7 e3 9d 08 50 a8 9d 13 5d b3 e2 67 44 de 96 55 5d c3 96 eb 47 d9 8f 66 7c b6 3c 13 d2 eb 0d 14 16 c9 1a 43 49 d5 fd 15 d7 ba 99 1e 67 b4 b2 1e eb a8 eb a8 2e d5 b2 76 4f
                                                                                                              Data Ascii: r's(F[c''=((j$.Z0((h'WhV'ZeH%*h/I:3,?eJK((((p'(#hNeebr(rK('''HWP]gDU]Gf|<CIg.vO
                                                                                                              2023-09-03 10:10:58 UTC1612INData Raw: d0 54 38 bb 83 a5 24 d2 f0 a0 00 b7 86 17 ab b7 e3 17 2b b2 e2 57 2a b7 ba ea 13 c7 f7 34 6b b7 e2 78 28 d9 e2 63 28 d2 f6 17 50 b7 e7 5a 28 b0 8c 17 5d b3 e2 45 28 b0 91 17 61 b7 a6 52 aa 70 e4 93 2b 9f e2 2b be d4 ba 13 e9 87 60 1a 06 88 a3 42 61 b7 a6 62 41 e0 8b 79 4c d8 e2 60 78 c5 8d 6f 51 f7 a2 16 b8 b8 a1 7b 41 d2 8c 63 65 77 83 67 58 de 8c 70 a8 a7 6a 18 28 e1 dd 33 6c ce 8c 76 45 b7 8b 74 69 c5 90 76 51 f7 e0 42 a8 92 af 64 4f f7 a6 7e 28 c5 87 74 5c e2 ab 57 68 b4 ea 12 a4 8a b4 40 64 f2 86 7e 24 c3 b6 14 2e 7b e4 28 0c f4 8e 17 49 c4 91 5e 46 d1 8d 57 e9 b0 e8 41 6d db 87 7a e8 95 01 00 28 f4 a6 65 47 c7 b6 76 5a f7 85 72 5c f0 83 73 68 b6 a3 d7 4c d6 92 63 47 c5 a3 1d e2 be f2 45 41 d4 8a 56 30 f6 81 74 a8 d2 91 64 41 d5 8e 72 2a a4 f2 91 05
                                                                                                              Data Ascii: T8$+W*4kx(c(PZ(]E(aRp++`BabAyL`xoQ{AcewgXpj(3lvEtivQBdO~(t\Wh@d~$.{(I^FWAmz(eGvZr\shLcGEAV0tdAr*
                                                                                                              2023-09-03 10:10:58 UTC1616INData Raw: 0e 26 d8 86 16 26 20 4f d3 eb 68 df a6 25 60 85 e2 5b 1a e7 d0 43 1a ef d0 17 74 85 82 25 4c 85 8a 25 28 db d0 67 1a c3 d0 6f 1a b7 9e 25 a8 85 66 25 a0 85 e2 9b 1a 27 d0 a3 1a 0f d0 08 17 a2 dd 02 17 a2 dd 02 13 a2 7e 23 88 b7 d6 b3 1c 1f d6 bb 1c 07 e2 23 9c 83 5a 23 94 83 22 17 1c 73 d6 df 1c 7b d6 c7 28 83 36 23 f0 83 3e 23 c8 b7 d6 f3 1c 5f d6 fb 1c 47 e2 23 dc 83 1a 23 d4 83 e2 17 1d b3 d7 1f 1d bb d7 07 28 82 f6 22 30 82 fe 22 08 b7 d7 33 1d 9f d7 3b 1d 87 e2 22 1c 82 da 22 14 82 a2 17 1d f3 d7 5f 1d 1f d7 bb 28 82 52 22 9c 82 5a 22 94 b7 d7 d7 1d 73 d7 df 1d 7b e2 22 f8 82 36 22 f0 82 3e 17 1d 57 d7 f3 1d 5f d7 fb 28 82 12 22 dc 82 1a 22 d4 b7 d7 17 1e b3 d4 1f 1e bb e2 21 38 81 f6 21 30 81 fe 17 1e 97 d4 33 1e 9f d4 3b 28 81 d2 21 1c 81 da 21 14
                                                                                                              Data Ascii: && Oh%`[Ct%L%(go%f%'~##Z#"s{(6#>#_G##("0"3;""_(R"Z"s{"6">W_(""!8!03;(!!
                                                                                                              2023-09-03 10:10:58 UTC1620INData Raw: d4 27 28 81 d6 21 10 81 a2 21 70 b7 d4 7f 1e db d4 6b 1e 37 e2 21 ac 81 6e 21 8c 81 56 17 1e 0f d4 df 1e 7b d4 c7 28 81 3a 21 d8 81 e2 20 2c b7 d5 03 1f af d5 37 1f 8f e2 20 60 80 ae 20 74 80 82 17 1f df d5 97 1f 27 d5 83 28 80 46 20 80 80 52 20 e0 b7 d5 cf 1f 6b d5 fb 1f 47 e2 20 d0 80 f2 2f 08 8f c6 17 10 83 da 2f 10 f7 da 4f 28 8f 8a 2f 44 8f 9e 2f a8 b7 da 9f 10 17 da a7 10 03 e2 2f ec 8f 2a 2f f8 8f 0a 17 10 4f da eb 10 bb db 07 28 8e fa 2e 18 8e a2 2e 6c b7 db 43 11 ef db 4b 11 d3 e2 2e 54 8e 6e 2e b8 8e 42 17 11 13 db bb 11 73 db c3 28 8e 3a 2e c0 8e 0e 2e d8 b7 db ef 11 a7 d8 03 12 9b e2 2d 14 8d a2 2d 60 8d 82 17 12 c7 d8 63 12 33 d8 9f 28 8d 6e 2d bc 8d 4e 2d 94 b7 d8 d7 12 73 d8 df 12 67 e2 2d c0 8d 1a 2d d4 8d ee 17 13 a7 d9 03 13 af d9 0b 28
                                                                                                              Data Ascii: '(!!pk7!n!V{(:! ,7 ` t'(F R kG //O(/D//*/O(..lCK.Tn.Bs(:..--`c3(n-N-sg--(
                                                                                                              2023-09-03 10:10:58 UTC1624INData Raw: 69 2f 23 8e ed 2e 3b 8e f5 2e 33 8e fd 2e 0b 8e c5 2e 03 8e cd 2e 1b 8e d5 2e 13 8e dd 2e 6b 8e a5 2e 63 8e ad 2e 7b 8e b5 2e 73 8e bd 2e 4b 8e 97 2e 81 8e 4c 2e e9 8e 2a 2e fa 8e 09 2e da 8e 1a 2e 2a 8d fa 2d 0f 8d cc 2d 16 8d b8 2d 45 8d 6c 2d bd 8d 4d 2d df 8d e5 2c 24 8c 69 2c 92 8c 5d 2c 16 8b ac 2b 7b 8b 56 2b fa 8b 35 2b 3e 8a d6 2a 11 8a 9e 2a b2 8a 7d 2a ca 8a 0b 2a d1 8a ed 29 7e 89 4a 29 e9 89 2c 29 f5 89 08 29 df 89 e1 28 32 88 c8 28 17 88 b3 28 70 88 84 28 45 88 7d 28 9b 88 22 28 c0 88 13 28 28 07 e1 17 b4 b7 e2 17 22 87 c1 27 1a 87 a3 27 66 87 bb 27 5a 87 6a 27 bc 87 7a 27 b4 87 42 27 8c 87 4a 27 84 87 52 27 9c 87 5a 27 94 87 22 27 ec 87 2a 27 e4 87 32 27 fc 87 3a 27 f4 87 02 27 cc 87 0a 27 c4 87 12 27 dc 87 1a 27 26 86 4f 26 9f 86 cc 25 38
                                                                                                              Data Ascii: i/#.;.3.....k.c.{.s.K.L.*...*---El-M-,$i,],+{V+5+>**}**)~J),))(2((p(E}("((("''f'Zj'z'B'J'R'Z'"'*'2':'''''&O&%8
                                                                                                              2023-09-03 10:10:58 UTC1628INData Raw: d7 21 ef 81 a2 20 5e 80 1a 20 38 8f d7 2f 12 8f a8 2f 76 8f 51 2f 37 8e a4 2e 14 8d b8 2d 46 8d 6c 2d 9b 8d 32 2d 24 8c f6 2c 34 8c cc 2c 89 8c 2f 2c 2b 8b 67 2b b5 8b 26 2b f2 8b 1f 2b 08 8a df 2a 79 8a 41 2a 28 89 ca 29 e8 89 18 29 25 88 2a 28 f9 88 e2 d7 2d b7 6e 17 28 b7 ef 27 68 87 67 27 21 85 93 25 8f 85 31 25 21 84 69 24 8b 84 2a 24 e5 84 01 24 2e 83 a7 23 ef 82 01 22 d3 82 f5 21 68 81 6f 21 b3 81 ef 20 0d 80 b9 20 af 80 5f 20 17 8f b5 2f 54 8f 63 2f ec 8f 13 2f 6a 8e 82 2e 5c 8e 76 2e 91 8e 34 2e d3 8e eb 2d 08 8d 8e 2d 8a 8d 65 2c b7 8c 34 2c d6 8c ee 2b 08 8b 92 2b c8 8b fe 2a 7a 8a 36 2a c4 8a f1 29 0b 89 d5 29 59 89 39 29 d4 89 d0 28 76 88 76 28 28 b7 e2 c7 2d b7 72 17 28 b7 f4 27 06 87 b7 27 55 87 69 27 b7 87 0a 27 21 86 9b 26 9d 86 09 26 45
                                                                                                              Data Ascii: ! ^ 8//vQ/7.-Fl-2-$,4,/,+g+&++*yA*())%*(-n('hg'!%1%!i$*$$.#"!ho! _ /Tc//j.\v.4.--e,4,++*z6*))Y9)(vv((-r(''Ui''!&&E
                                                                                                              2023-09-03 10:10:58 UTC1632INData Raw: 9e 20 b9 80 e8 2f 3c 8f c3 2f 03 8f d7 2f 11 8f a8 2f 71 8f 92 2f 57 8f 6b 2f bb 8f 75 2f 80 8f 55 2f e6 8f 3f 2f cf 8f 13 2f dd 8f e4 2e 3d 8e ce 2e 13 8e a7 2e 67 8e b1 2e 4c 8e 97 2e 57 8e 6e 2e be 8e 42 2e 8c 8e 57 2e ee 8e 32 2e f5 8e 05 2e d9 8e 17 2e 2e 8d fe 2d 71 8d 98 2d bd 8d 33 2d 43 8c 9b 2c ea 8c 3d 2c 20 8b 27 2b 28 8a 5f 2a e0 8a 3a 2a f6 8a d7 29 5f 89 66 29 a4 89 7f 29 8b 89 4c 29 9d 89 5e 29 fb 89 3b 29 c2 89 13 29 22 88 f9 28 03 88 d0 28 10 88 b7 28 72 88 81 28 41 88 93 28 51 88 9d 28 ad 88 69 28 be 88 7d 28 96 88 26 28 e4 88 30 28 f0 88 3c 28 cc 88 1c 28 28 c7 e5 17 10 b6 e2 17 2e 87 ed 27 61 87 ad 27 4a 87 9b 27 a9 87 6b 27 82 87 52 27 9f 87 5f 27 d5 87 e6 26 22 86 fb 26 7c 86 82 26 4f 86 91 26 bb 86 42 26 80 86 4c 26 e2 86 33 26 ff
                                                                                                              Data Ascii: /<///q/Wk/u/U/?//.=..g.L.Wn.B.W.2....-q-3-C,=, '+(_*:*)_f))L)^);))"(((r(A(Q(i(}(&(0(<(((.'a'J'k'R'_'&"&|&O&B&L&3&
                                                                                                              2023-09-03 10:10:58 UTC1636INData Raw: 92 26 95 86 00 26 c1 86 12 26 d7 86 60 25 86 85 f2 24 01 84 86 24 af 84 09 24 20 83 f8 23 66 83 67 23 bc 83 51 23 fb 83 01 23 d0 83 f4 22 7a 82 88 22 8a 82 fd 21 03 80 d6 20 15 80 a0 20 7e 80 80 20 aa 80 68 20 bb 80 7c 20 9b 80 5b 20 f9 80 07 20 d2 80 1d 20 2d 8f c2 2f 0d 8f d3 2f 16 8f a6 2f 64 8f 87 2f 43 8f 9c 2f ab 8f 72 2f b7 8f 56 2f 92 8f 2b 2f ce 8f 0f 2f da 8f 15 2f 28 8e e4 2e 34 8e db 2e 6e 8e bc 2e 99 8e 3c 2e 0e 8d be 2d 5c 8d 54 2d ea 8d c7 2c a4 8c 7a 2c 8b 8c 2f 2c 2d 8b a2 2b ba 8b 7c 2b 81 8b 24 2b 3f 8a fe 2a 19 8a de 2a 6a 8a b4 2a 43 8a 94 2a bf 8a 7c 2a 83 8a 0e 2a d0 8a e6 29 38 89 d0 29 66 89 e2 17 21 b7 ae 16 28 b7 df 27 72 87 78 27 8e 87 50 27 32 86 cf 26 1a 86 b4 26 73 86 18 26 20 85 88 25 5e 85 60 25 a6 85 7c 25 e9 85 2c 25 f2
                                                                                                              Data Ascii: &&&`%$$$ #fg#Q##"z"! ~ h | [ -///d/C/r/V/+///(.4.n.<.-\T-,z,/,-+|+$+?**j*C*|**)8)f!('rx'P'2&&s& %^`%|%,%
                                                                                                              2023-09-03 10:10:58 UTC1640INData Raw: e2 2a c0 8a e6 29 20 89 f2 47 16 af dc 37 e8 c6 ae d7 59 cf f3 d7 59 13 dc a7 68 c7 3e 29 d4 b7 dc 1f 17 9f dd 27 17 8b e2 28 74 88 8a 28 a4 88 4e 07 17 03 dd ab 08 8f 2e 28 fc b7 dd cb 17 53 dd fb 17 43 c3 36 11 17 eb 17 08 77 db 13 18 b5 f2 37 aa 8b d2 4b 18 d3 d2 17 58 87 72 27 b4 87 5e 27 ac 7f d2 17 2b 87 e9 17 c0 77 e2 1d 28 57 de 47 c8 34 3a 27 0c 86 ea 5b 19 c7 c0 2e e8 86 3e 26 20 a7 d0 53 08 ca 66 25 b4 85 e0 a3 48 cc 0a 25 38 84 d6 24 02 eb 83 21 1c 56 80 e3 88 9c 1e 21 28 b7 d5 13 1f bf d5 1b 1f b7 f2 20 3c 80 fa 20 34 80 c0 37 c8 9a ca 20 04 d7 cc 23 1f b7 da 20 14 80 a2 20 6c 80 4a 5f 1f fb c2 27 7c d7 d2 4b 88 87 e2 73 1f df d5 b3 1f 7f d5 9d 2c d7 85 6b c8 9a 22 2f ec d7 cc 1d f4 15 cc 0b 8a 9b ee 2d 94 8d ca d3 12 57 c2 75 d0 55 83 0b 13
                                                                                                              Data Ascii: *) G7YYh>)'(t(N.(SC6w7KXr'^'+w(WG4:'[.>& Sf%H%8$!V!( < 47 # lJ_'|Ks,k"/-WuU
                                                                                                              2023-09-03 10:10:58 UTC1644INData Raw: 08 17 5f f2 04 72 c7 49 1d b9 2e bc 12 30 48 b5 a7 44 69 fb e2 68 b7 bf 7d 1f b7 bf 7d 1f b7 bf 7d 1f b6 bf 5c e7 26 b7 e2 53 78 b5 73 1f 09 7d 7d 1f 17 28 ea 88 20 28 ea 88 20 28 ea 8c 20 b5 ed 9f 28 b7 78 85 20 fb a6 45 58 b7 9d 88 20 28 ea 88 20 28 ea 88 20 28 ea 8c 20 2b 1d 86 20 f7 a3 85 20 f7 f3 88 20 28 ea 88 20 28 ea 10 b7 bf 7d 1f b3 bf d4 01 28 b7 17 f5 2d 26 ea 40 7a b7 7d 1f b7 bf 7d 1f 27 28 ea 88 20 28 ea 89 20 9c fe 17 28 b5 33 f7 2b f1 ab 4f 6d f3 e2 68 b7 bf 7d 1f b7 bf 7d 1f b7 bf 7d 1f b5 bf 1e 17 36 b7 e2 cf 9c b3 e2 5b 28 d6 97 79 4b df 87 65 64 4b 86 65 b8 a6 7d 1f b7 bf 7d 1f b7 bf 7d 1f 2b 28 ea 82 20 63 31 13 28 b7 f8 17 28 b7 8f 78 4c f4 90 72 28 d6 96 72 78 c5 8d 74 4d b3 91 64 db b3 e2 17 a2 00 e2 5f 29 b7 e3 14 28 b7 e2 77 b8
                                                                                                              Data Ascii: _rI.0HDih}}}\&Sxs}}( ( ( (x EX ( ( ( + ( (}(-&@z}}'( ( (3+Omh}}}6[(yKedKe}}}+( c1((xLr(rxtMd_)(w
                                                                                                              2023-09-03 10:10:58 UTC1648INData Raw: e2 9a 28 ff 1d af 7e e2 b7 42 df b7 0b 9c ea 3a ae 33 34 76 e2 ff 37 b4 32 9c 6e 93 ed 17 87 60 b3 9e 7c 93 c2 9c 28 e3 c6 0f 7d e0 b1 45 78 b7 69 53 0c 9f b2 ff 04 bf e6 17 28 27 e2 2f ab 73 fe 92 28 77 9f 04 a3 f9 f6 9c 7e f5 f2 e7 29 e6 b0 ff 79 56 eb d3 28 a3 69 59 6c 34 2d e8 1b b7 22 9e 56 ab 67 de 56 a1 e3 e7 2b a7 61 2d 28 c3 e8 57 28 34 20 13 13 76 9e e4 c3 b7 e1 9e 6e ab 69 51 34 8c e2 d0 77 e9 bf 4c 5d ba 8a 17 c3 b4 e2 17 c0 33 f6 16 a9 77 e1 13 ab 73 ea d4 b8 be e2 5f a9 5b f2 07 2f 0e e3 77 23 84 62 d7 7b e2 69 bb 0c 9f 12 17 28 e1 b5 9a 54 93 fe 92 c5 f7 11 bc 56 ab 69 83 0a b6 d1 17 e1 3d ee 07 a3 c3 6e 0b 28 3a ae 9b 34 f1 a2 2c ed f7 6b 26 54 53 5b 17 58 b4 6f 17 5c 93 fe 9a 94 93 c2 13 69 17 e2 53 0c 97 11 b2 7a b6 69 17 78 4b 69 2f 2b
                                                                                                              Data Ascii: (~B:34v72n`|(}ExiS('/s(w~)yV(iYl4-"VgV+a-(W(4 vniQ4wL]3ws_[/w#b{i(TVi=n(:4,k&TS[Xo\iSzixKi/+
                                                                                                              2023-09-03 10:10:58 UTC1652INData Raw: 83 00 30 f0 d0 1b 11 a0 93 17 2b 74 b0 e7 2d 76 5d d6 e5 78 e9 d8 23 78 e9 d8 23 7a e9 73 ed b2 65 d0 23 f4 f5 16 ae f3 69 52 28 16 68 50 28 7d e2 16 78 b2 a6 6b 0f 96 ea 9c 90 7d 0b ab d8 50 40 58 08 90 aa d6 5d 72 e3 b1 34 b6 ca 18 a5 ce 56 fe 58 b2 a9 01 f4 07 e0 13 eb 99 f6 40 49 8d 68 17 24 8f 68 03 16 8d 33 63 28 be bd 49 33 77 bf e0 f0 b7 b9 d4 a2 fb da 16 a2 e3 12 29 29 f7 a4 78 29 d8 e3 78 29 d8 e3 e8 47 b6 8d 16 47 b6 8d 16 47 b6 8d 16 47 b6 82 16 fb 0d e2 9d 7c 89 e3 57 6e 8d 33 17 5c be bd 49 33 77 bf e0 a8 6f b9 d4 a2 fb da 16 38 07 a2 9c 64 93 c6 9d 7c b7 8a 4b 29 b6 8a 94 e9 bf d8 cd a1 fb e2 33 3c b8 67 71 29 b7 e2 16 28 8f c2 9a 04 c6 6f 1b 69 b7 84 9c 39 d1 69 4a 28 d1 82 2c f2 b8 67 5b 28 85 e4 73 ab 37 23 15 6e 34 27 15 12 b7 cc 41 1c
                                                                                                              Data Ascii: 0+t-v]x#x#zse#iR(hP(}xk}P@X]r4VX@Ih$h3c(I3w))x)x)GGGG|Wn3\I3wo8d|K)3<gq)(oi9iJ(,g[(s7#n4'A
                                                                                                              2023-09-03 10:10:58 UTC1656INData Raw: 9c 3b 68 b1 f2 44 b2 3a a2 11 20 3a 6e 26 e9 10 84 18 9e a6 c2 71 29 a7 63 d6 59 10 61 d7 18 b5 ad 62 c5 d6 52 c6 92 34 20 5b 2a ff 43 aa e9 b3 97 a4 e9 b3 61 57 e0 48 d1 e8 ad 65 f2 a6 0c b7 1d de b2 8c 9c 24 a5 fb ee 33 1c 46 50 f6 2a 84 2b 71 a3 35 e8 97 28 93 d9 dd 55 b1 a2 16 c0 93 69 d0 49 b6 a5 77 2c e6 e6 b5 8f 9f 18 6b fd b7 eb 33 b8 bf ca 14 68 4e 69 5b ac f3 a3 87 38 9f e4 9e a8 b7 82 16 34 3f 66 26 a8 3a d2 c7 69 17 44 56 eb b8 67 ba c8 19 63 67 2b af c9 c2 6a 34 18 17 8f b5 7f e7 28 3a aa 3b a3 76 23 07 c8 b0 e1 d6 29 b0 ee 7c f9 b7 02 14 e0 3c f6 99 a5 bb c2 99 6a 3e f3 24 b8 b9 b6 7c 28 b5 e1 c7 a5 bb 74 9c 3c f1 74 06 29 f7 e0 5b 43 b3 dc 15 2e e2 dc 15 20 89 e0 1d 16 b5 ee 29 2a b9 b7 29 2a a7 dc 15 3a 89 e0 03 16 b5 f4 42 16 b5 fa 29 2a
                                                                                                              Data Ascii: ;hD: :n&q)cYabR4 [*CaWHe$3FP*+q5(UiIw,k3hNi[84?f&:iDVgcg+j4(:;v#)|<j>$|(t<t)[C. )*)*:B)*
                                                                                                              2023-09-03 10:10:58 UTC1660INData Raw: 34 24 de 36 01 0c a9 b6 f2 32 75 b5 c7 55 21 f8 97 a2 0a 3e 00 19 69 84 1d 14 03 32 22 35 a1 f4 ef 6b 0c a7 40 0c 27 33 e4 da 4a ab e3 97 ad 65 9e 1f a5 b1 60 b6 6f d7 9b d7 03 7d 88 17 c8 e6 b2 ff bc dd e3 9c 2a fb 6a 00 e1 97 76 9e 25 d6 e4 fe a6 76 e5 b7 21 b7 67 e8 5c d8 d1 c5 a2 26 e0 48 c8 b4 b0 7d 28 5f be 63 1b 26 96 c6 0f 81 69 85 2a 87 cc 1f a5 b1 63 c2 2d d4 80 7d 28 9c 33 45 50 e7 0a 27 1e b1 94 12 98 83 ac 10 69 31 a9 d3 23 85 e3 fc 3f f6 5d 36 3c 91 a9 a6 24 3e e3 96 d3 a5 cf 00 c0 2b 5b ed de a9 8a 0c c8 f0 67 67 18 99 a3 17 23 af d1 d7 a2 36 e3 1c 78 c7 b1 ff 84 c4 10 1d 8c aa e0 1c e8 a2 e2 1c a8 b1 e9 2a 19 b6 88 16 03 a5 2d 57 39 c8 8b d6 2a bb bd 4c 0b d4 cd e6 19 e2 69 3a b9 b1 b4 40 28 84 14 24 d7 32 0f d0 2d 6c 93 00 3b a1 17 a6 71
                                                                                                              Data Ascii: 4$62uU!>i2"5k@'3Je`o}*jv%v!g\&H}(_c&i*c-}(3EP'i1#?]6<$>+[gg#6x*-W9*Li:@($2-l;q
                                                                                                              2023-09-03 10:10:58 UTC1664INData Raw: e2 51 5c 3b 6d c6 24 c9 6e 8f 93 b7 26 13 13 7f 9c 47 89 07 e2 62 6c b7 67 d7 5d a2 b2 17 40 eb 84 54 28 5f d2 a4 28 b7 e2 9c ee 34 26 1f 8b b6 e3 d7 a3 61 c9 c7 89 6f 8e 17 6b b7 d9 c7 56 92 43 ff 08 84 a4 17 40 ef e2 83 78 3e e0 22 29 c3 0a cf e8 b6 e2 9c 2a ba e3 3b 79 5f e4 ab 29 b7 e2 94 ec bb 69 63 0c e3 69 17 6c 93 b2 9a 7c 93 fa 45 88 e1 b2 ff 68 16 e2 89 f0 b7 d2 17 ad 6c ed 93 1c b2 e2 17 a8 37 d9 17 5d 85 43 b3 28 11 62 92 e8 c3 f4 b6 98 c3 e0 69 a0 ba 8a 2b 29 ca 40 a5 28 b7 a6 37 2c e4 0a 5c 92 b6 af 13 1b b7 22 48 76 ea b9 94 ec 8b e0 d4 28 e4 fa d0 6c 93 b6 17 61 b7 e2 92 e8 b5 dd 62 2c b7 da 46 a8 3c ae 33 78 3c df af 28 f1 e2 7d 28 e1 b3 9c c0 70 e7 44 29 bc e3 17 ef b2 e3 32 29 b7 eb ff 3c 0d 42 17 ad 47 e3 92 de c3 f1 17 7e 5f d9 b3 28
                                                                                                              Data Ascii: Q\;m$n&Gblg]@T(_(4&aokVC@x>")*;y_)icil|Ehl7]C(bi+)@(7,\"Hv(lab,F<3x<(}(pD)2)<BG~_(
                                                                                                              2023-09-03 10:10:58 UTC1668INData Raw: 86 70 e4 df 83 70 73 d7 e1 52 8b b0 4a f7 29 e7 0a 5c 8e b0 8a 75 54 b7 e0 46 c1 52 23 a1 49 c0 61 47 d0 b6 97 5c 42 b0 fd 71 2f eb ef 75 2f b8 85 10 a9 be b3 ff d6 1e 57 31 5d 9b c0 11 c5 b7 e0 57 7b 5e 82 32 2f 16 7f 94 2f 36 eb 47 5d e9 0a c7 ef 16 e7 d4 2f 56 eb 46 c0 08 25 10 c9 be ba 45 c0 19 e2 15 4b b1 1e b7 89 e7 f6 ff b6 90 e4 df 28 b5 b3 ff a5 b2 ef 19 54 b5 ec 27 c3 9d 0a 65 83 d0 e7 94 3b d6 8f 12 78 d5 e7 0f 2a bb 6a 47 c0 cb 22 2b 40 b7 c7 97 83 37 ae 33 00 df 48 04 28 f7 e4 55 20 f7 5e 9d 7c 93 d2 97 53 84 e2 de ac 65 96 0d a2 75 de 17 22 c3 e9 9d 6c bb c3 56 28 33 22 62 db 5c eb d1 6c b3 ee 37 09 b5 c2 18 96 65 b0 1b c0 bb 20 45 28 e9 b3 18 ac 86 f1 77 13 c2 f6 63 2d 77 ed 62 3f b8 a0 a9 78 80 b2 ff ce 0d b6 15 7b ff ed 93 33 e7 e0 18 96
                                                                                                              Data Ascii: ppsRJ)\uTFR#IaG\Bq/u/W1]W{^2//6G]/VF%EK(T'e;x*jG"+@73H(U ^|Seu"lV(3"b\l7e E(wc-wb?x{3
                                                                                                              2023-09-03 10:10:58 UTC1672INData Raw: 6f 5b 0c b7 f6 51 79 34 25 13 c0 95 e3 11 05 c2 3e 48 76 ea 61 df 48 48 b9 d4 a3 71 e2 1e 20 ea 72 57 b8 e1 69 63 0c bf e2 85 2d b6 e2 08 76 74 69 11 78 5f a8 32 29 72 2a 16 7c 7e 9d 93 22 a1 61 17 d1 b6 b5 62 2d b8 5c 15 a8 5c ee 18 96 8d 5a 68 28 a6 c2 c4 d0 94 25 55 a8 bc 6b 01 28 c9 f1 9a 51 48 68 1d ab b7 03 28 e9 57 e4 1c e9 f5 62 58 a1 a1 97 e7 77 e9 61 25 29 33 cd 63 52 84 22 9d 2e 8a a0 97 28 ab 91 10 90 b6 e2 14 c3 bf a9 2a e8 b7 e1 65 49 8a 02 52 2b bd e0 16 22 81 df e7 ab b1 e1 46 a9 b1 ca 2a d0 34 e4 13 a9 b1 f8 03 15 4b 61 11 2d 36 e4 1b 15 49 b3 96 2e 95 5a 11 28 b4 58 96 00 8c e2 d5 56 a0 68 1b 1a 37 1b 17 a8 c5 ee 97 d1 77 91 10 a8 f5 d9 c7 54 59 bc d4 aa d6 e3 92 5f 16 12 33 6c b7 69 5b 28 93 e6 47 79 5f a5 99 29 d6 63 a9 ad 77 9d 12 2a
                                                                                                              Data Ascii: o[Qy4%>HvaHHq rWic-vtix_2)r*|~"ab-\\Zh(%Uk(QHh(WbXwa%)3cR".(*eIR+"F*4Ka-6I.Z(XVh7wTY_3li[(Gy_)cw*
                                                                                                              2023-09-03 10:10:58 UTC1676INData Raw: 82 87 97 bb 5d 1b 87 bb 82 13 30 b5 ef 53 68 93 f6 54 a3 3b 66 06 2a 3e c6 8b ac b6 fa 9c ac d5 e1 9e b4 35 5e c5 28 66 69 ef a9 55 52 34 20 b7 63 f0 79 b7 d9 ed 56 b5 e2 9c ff 93 e2 97 c9 b7 e1 87 e9 f5 e9 d5 49 af 27 13 98 a0 c2 4a 28 3e 66 8b a9 b4 69 6b 48 3b fe d0 ac 2b 23 14 88 ab 1d 0f a3 61 d9 14 2d 57 fa 6b bc ab 7e 9c f9 57 fa 07 2a f3 e3 6b c3 57 f7 97 a1 eb 76 0b 27 38 43 87 37 94 d2 32 19 ae 63 ec 2c 77 b3 6b 3c 93 8a c5 59 af bb 72 68 b2 6e 33 3e eb 62 16 c8 af 5c 96 38 85 39 2c 20 79 9e 7c fc 96 69 10 1b 65 22 92 e8 cb ee 9c ac 45 e9 b7 72 a3 9f e3 e8 aa b2 e7 2a 3f b6 11 2e 48 42 17 89 b4 d9 c7 56 b5 51 17 29 f1 61 d0 2c 8c 13 69 08 7b 66 cc 5c 9b 66 3d a3 b1 e2 94 ee b3 23 ef 20 2e c9 1f ea 66 1a 47 ad bf 6b 51 d4 bf ab 62 c1 13 ea 24 c5
                                                                                                              Data Ascii: ]0ShT;f*>5^(fiUR4 cyVI'J(>fikH;+#a-Wk~W*kWv'8C72c,wk<Yrhn3>b\89, y|ie"Er*?.HBVQ)a,i{f\f=# .fGkQb$
                                                                                                              2023-09-03 10:10:58 UTC1680INData Raw: f9 9c 1d 86 49 fc 4b 84 42 c5 60 3d 73 fb f9 ee 28 b6 29 fd be b7 85 8a 33 a9 55 bd 52 08 a0 fe d3 dc c3 b8 12 90 d1 b0 82 21 b9 8a 90 d1 e2 14 e1 c6 2a b6 fd a4 8e d1 6b 03 2c c2 13 5c 88 36 4d 51 22 7f c4 9e 1a b5 21 a7 a2 ba a3 16 f8 56 72 e1 eb b0 6a b5 28 c2 c7 4f 82 eb 24 12 79 b7 82 17 b9 b6 e3 c4 82 f7 e0 b4 d9 b6 61 2a 84 db a1 17 68 b5 9c 4e df 74 1d 57 96 c2 e2 46 a3 a2 c6 5f 6e b7 43 17 40 ff aa 17 7d 9c 32 40 20 3a ee ca e9 2b d1 d7 a3 0f e9 f6 fa 26 ae bf 39 be 61 d0 2d b8 e6 b8 d5 a7 b7 14 e7 34 1a 6f 28 cb 03 9c eb e8 33 ff 13 e7 12 4a 5b a7 52 c6 a9 86 f1 28 20 34 00 e9 b8 da f7 96 d3 48 e2 68 28 b7 96 1a a9 49 e2 15 a8 c7 e2 12 76 84 22 4c eb 31 bc a5 96 83 f7 94 c4 bf 43 96 3b b4 d3 3b 69 fa 6a 4b 0c bc 67 d7 60 b8 66 0e 18 b5 b4 40 28
                                                                                                              Data Ascii: IKB`=s()3UR!*k,\6MQ"!Vrj(O$ya*hNtWF_nC@}2@ :+&9a-4o(3J[R( 4Hh(Iv"L1C;;ijKg`f@(
                                                                                                              2023-09-03 10:10:58 UTC1684INData Raw: 4f 5a 29 b7 ed a9 1c 35 e1 95 3f 32 14 62 9a 5c a2 16 68 c3 e6 d1 2b b7 a1 94 3f ee a3 92 3f a2 69 d9 42 bf 61 06 79 a3 0a 59 ec a0 f1 55 50 3c 34 96 6e 55 61 00 6c ce fe 9c 25 b6 ef 46 20 e4 0a 5a e3 a0 96 1d c3 18 a3 d7 41 32 e4 e8 d7 48 62 6a 3c b7 69 43 0c ab 69 16 2b 67 62 5f ad 77 6b 16 5c ac a3 52 29 77 aa 17 a1 f0 1e 9c 5d b7 e2 94 ee b3 6b 62 28 3c e3 37 60 3e e3 62 cd b7 80 37 ef 3d e5 17 31 b7 e2 5a 75 3e f3 d6 8d 18 e1 a1 2c b7 a2 6c 68 0f f2 57 90 0a e3 82 28 3d e4 50 14 95 97 2b a2 bf a4 16 6e 77 59 0c 14 95 96 45 3f 72 5a ae 64 7e 5a f2 e8 3c 96 75 58 b3 ce 41 c0 2b e2 10 a8 b1 e1 57 d8 5c be 93 e8 3f a2 68 5c 1f b6 2e 05 b5 40 00 28 9c f6 97 68 16 60 2d 7a 5f a9 76 ab f7 f7 95 a0 90 60 b3 2a e8 27 b3 5d ab 26 78 7e 5f e4 5f 21 ab 23 03 5d
                                                                                                              Data Ascii: OZ)5?2b\h+??iBayYUP<4nUal%F ZA2Hbj<iCi+gb_wk\R)w]kb(<7`>b7=1Zu>,lhW(=P+nwYE?rZd~Z<uXA+W\?h\.@(h`-z_v`*']&x~__!#]
                                                                                                              2023-09-03 10:10:58 UTC1688INData Raw: b5 41 0c 5c e9 07 2f a3 b2 26 49 e7 b3 47 7b 5f ed 0a 4c 25 73 35 2f a7 ee 34 ea 17 f5 e7 4e c2 e1 1c e8 b1 21 97 a0 48 f8 1f 7d e1 67 cc 90 e0 97 10 38 a7 13 0e e7 ac 37 86 08 33 97 12 3a a5 a4 9a 6c 81 e2 3f 54 23 cd 50 30 34 e3 77 67 52 e0 b7 41 a7 3a 40 c0 94 92 8a 59 37 22 f5 29 b3 f4 74 d7 b1 1f 11 40 5e 1f 37 74 98 e5 ff f6 96 cd 10 0b b0 f6 14 7b b0 4f 47 2a e9 e5 28 d7 b9 18 10 89 8a 10 10 17 bf d7 1f ab 71 e2 15 a5 f1 e3 47 c0 2b cc d0 65 bf a3 14 a7 bf b5 ff 0c 38 ea 97 20 af 43 a7 44 37 dc f7 7f bd d1 de 29 87 6f 83 e9 3c 23 d4 40 ef 82 71 6b b7 25 12 b9 b6 63 72 d7 b3 f7 47 d8 bf 61 ef 38 c2 fd 67 40 4f 9b 54 d8 b7 73 6c 19 b4 ed 5a 69 b6 e8 84 2a b6 e2 9c 25 26 e2 24 08 77 67 de 27 23 66 0a 89 d3 e5 47 61 f3 ec c7 0a e0 97 6f ad 6c ee d0 2d
                                                                                                              Data Ascii: A\/&IG{_L%s5/4N!H}g873:l?T#P04wgRA:@Y7")t@^7t{OG*(qG+e8 CD7)o<#@qk%crGa8g@OTslZi*%&$wg'#fGaol-
                                                                                                              2023-09-03 10:10:58 UTC1692INData Raw: de 4b 5d b4 a1 fc 28 44 62 2c 06 c2 f7 9d 6b b5 e3 93 2c bd 68 54 2a 34 21 17 2a 8b cc 63 c3 3d e1 9c 0a 44 e2 0f 36 37 dc 57 22 71 e4 0d 07 b2 c5 3a ed a0 a2 01 5d 55 db 17 15 13 8e 54 28 c2 ef 7d 08 98 b1 ff c4 fe 20 85 a3 6f e2 9c d3 34 2b e8 1b 77 10 97 86 40 33 46 c0 b1 f5 97 a3 9e 21 d4 5d b2 e3 6e eb 3f e5 3c d1 b7 69 c6 a3 40 69 ea e9 5e e2 15 db 12 69 dd ab 56 e1 1b db 13 60 7a a8 e6 eb 42 c0 6d b7 55 3c b3 e2 6d 34 b7 e6 11 28 cc f6 f7 a1 bf bd 9c ed f6 f3 d2 5f 36 95 02 68 ef b5 16 5f ad e1 60 ad 77 97 d7 2c 84 39 fc 2d 0c a3 61 ac a4 da 62 32 16 a3 61 a8 a6 22 1e 8a d5 e3 d3 21 c3 e6 9c d8 84 39 71 20 3c e4 71 e8 b5 f2 71 15 37 e2 17 5b bd 84 94 56 b5 d8 bf a5 c9 e6 57 5f 49 a2 65 98 f5 90 43 35 8e a7 60 3c d7 e0 bf 4a b5 eb 16 4d b5 97 7d 4e
                                                                                                              Data Ascii: K](Db,k,hT*4!*c=D67W"q:]UT(} o4+w@3F!]n?<i@i^iV`zBmU<m4(_6h_`w,9-ab2a"!9q <qq7[VW_IeC5`<JM}N
                                                                                                              2023-09-03 10:10:58 UTC1696INData Raw: 93 ee 2d b4 83 15 cf b9 b3 47 2b f3 c6 2f 1a b4 38 d7 28 3e 76 0a 8c 76 e4 d8 59 b6 e7 df fd bd 48 d7 ca b7 5a d2 2d 06 00 17 e4 52 e2 51 8a 57 e2 16 a5 3e ef db 99 b4 71 1c eb b5 57 14 ac 66 e3 43 0c a7 b0 2f c0 35 89 d7 38 16 73 e7 39 a3 b2 ab c0 12 12 16 f9 bf d2 09 aa b5 b9 97 2a 02 ea 19 ae 55 e3 13 aa b2 53 2c 25 16 e3 83 c1 81 a3 15 94 27 e5 9e 35 c6 b6 37 13 74 ed 93 0b 97 e3 5f 8b 3e d3 16 c1 af 42 17 ab 8a 52 b7 28 25 e0 f7 60 4f e4 45 27 cc 11 43 27 e4 93 16 ba b1 13 1a 4d b5 e3 70 2a e3 d7 7e 2a b5 83 15 e2 d7 e0 76 63 09 86 ad 4d 87 ad d0 07 80 cd 20 0d 80 fe 76 23 df 25 12 64 d7 b7 e8 28 b7 f2 23 d7 a6 33 29 2c 5e 94 27 2d e0 0a 3f 22 0b 72 39 e0 47 e2 34 e2 14 b2 56 f9 33 1b e8 a1 a2 b6 97 28 c2 70 39 8a a5 8a f7 18 be 8a 37 08 81 da ff cc
                                                                                                              Data Ascii: -G+/8(>vvYHZ-RQW>qWfC/58s9*US,%'57t_>BR(%`OE'C'Mp*~*vcM v#%d(#3),^'-?"r9G4V3(p97
                                                                                                              2023-09-03 10:10:58 UTC1700INData Raw: 6b 7b 0c a3 62 31 27 df e8 13 2b 89 4a 14 25 16 e6 23 6e a6 62 3e 5c d6 5c 96 30 3d f2 9d 28 7d d8 01 5d ab 66 de 5c a7 f6 9d 78 b6 e2 11 7e b6 97 17 26 34 22 15 ab 71 e0 93 28 7e 97 f7 1b 77 09 12 33 b7 22 94 f0 48 d9 d4 5d 98 e7 97 59 ab e2 86 c0 84 a4 17 40 b3 0e e8 29 80 ab f8 28 b7 69 15 25 b6 ea 46 c0 c0 08 17 28 f7 61 d3 24 70 e7 6b a8 13 e3 36 28 5c 69 2a e4 db e2 48 d3 c2 1a 02 40 6f 62 01 a9 c8 62 37 6b b2 a3 56 2c 8a 4e 17 2a be 96 7f 96 63 e3 57 2f 3c 2d 9d 29 3d 32 2d 82 b1 62 35 fa 37 c0 56 29 b4 a4 96 0a 9d 23 95 0a 65 62 35 e1 37 c0 de ab b7 3b e8 13 7c 96 23 96 67 a7 d6 24 70 4b 38 2e 3e ff 56 36 36 a4 2a e9 c7 a3 60 27 32 60 d7 29 16 e0 bf a9 94 2c e8 13 71 97 3b 20 8e ff a3 68 c2 97 33 11 aa 3b 56 5f c2 fe 17 5f 76 73 03 e8 b4 63 62 6e
                                                                                                              Data Ascii: k{b1'+J%#nb>\\0=(}]f\x~&4"q(~w3"H]Y@)(i%F(a$pk6(\i*H@obb7kV,N*cW/<-)=2-b57V)#eb57;|#g$pK8.>V66*`'2`),q; h3;V__vscbn
                                                                                                              2023-09-03 10:10:58 UTC1704INData Raw: be a3 3b 7f 62 79 18 35 fa 57 36 90 53 00 aa b2 52 00 5d aa 69 41 7c 83 a5 8d 2c 55 f4 a5 58 f1 f7 10 24 16 63 1f 2d 47 e0 33 38 ad 96 08 ab 4d e4 04 48 c2 72 47 f8 e6 20 15 7a 5f 67 10 e1 b5 43 0b 18 b2 e6 62 7b 3c a4 4d 48 f7 e1 5b 38 88 03 11 e1 26 e1 14 60 c2 f8 47 db af 0e 73 49 b1 a9 22 47 b1 22 d6 2d d7 23 12 09 b5 b0 ff 22 9f 29 12 2d c6 c0 11 27 32 76 7c e9 92 e0 11 68 be e4 12 2e b1 91 1b c2 2c 80 5b 24 b1 b9 13 2e 65 e9 fc 17 52 f2 4d 0b 56 e1 09 88 ed 11 36 78 45 e3 46 bc 5f 45 38 2c 77 42 96 7e e3 57 05 e6 31 eb 15 5b ea 32 0e ad d5 92 71 e9 87 e9 a4 72 46 f8 e9 1a bc ce 9c 66 9f 97 c1 31 a1 30 0e 38 61 fb d6 1b a6 f8 bf b9 d4 e4 7a a3 f9 02 08 e8 f6 c3 96 0f d5 e8 e7 37 d7 e3 3e 89 65 e4 ef 29 3b 96 1d a8 93 b3 6b 2d c2 f7 34 04 ed b5 23 31
                                                                                                              Data Ascii: ;by5W6SR]iA|,UX$c-G38MHrG z_gCb{<MH[8&`GsI"G"-#")-'2v|h.,[$.eRMV6xEF_E8,wB~W1[2qrFf108az7>e);k-4#1
                                                                                                              2023-09-03 10:10:58 UTC1708INData Raw: 69 51 7c 34 64 47 40 33 43 17 59 e6 0a cd 97 b7 9e 02 a9 bf ea 9e 05 c3 e2 9c 7a 5f e0 ac a9 b6 ab 07 11 aa b2 62 6c 32 fa 21 7c b7 e7 92 30 1f 60 0f a9 bf 6b 3a 22 cf 60 0f f8 b5 80 07 a3 f0 ce 07 a3 d8 ca 41 28 24 8e ff 66 bd 7c 17 3a 6f 62 7b ad 6c 96 2c 68 34 19 05 27 33 45 17 6d 34 e2 ec d7 c3 cf 7d 29 df 4e 57 5c f3 e2 ff a3 06 63 98 7c b7 b3 7f cc 4f a1 17 40 97 82 23 6e b7 0a 68 28 9a 60 13 7b 9f 0a 5a 84 36 5e 0b 28 aa 96 67 39 b6 f9 7c 89 93 62 2f a3 aa da 5e a9 b5 ef 2b a8 b5 a2 b4 aa bf b4 17 30 3c a4 0b 2b 6d 69 02 0e 83 a3 33 eb b0 ff 27 68 b6 f1 df 2e 3c e3 7b ea bd 69 5b 0c df e1 47 f5 a4 33 9e 6a b1 6b d5 22 3c ea 43 0c f3 22 3d 6c 3e d0 b6 ba 4b 62 28 68 14 a3 16 c1 d0 22 43 09 f3 ca d0 6c 93 8a 56 70 5f 03 91 98 f5 63 d7 0a c2 96 7f 50
                                                                                                              Data Ascii: iQ|4dG@3CYz_bl2!|0`k:"`A($f|:ob{l,h4'3Em4})NW\c|O@#nh(`{Z6^(g9|b/^+0<+mi3'h.<{i[G3jk"<C"=l>Kb(h"ClVp_cP
                                                                                                              2023-09-03 10:10:58 UTC1712INData Raw: 02 56 14 6c 72 17 1a 9d e6 62 39 24 8a 46 42 bf 0a 11 22 23 71 70 94 57 d5 92 e8 0f 3e 9c a8 b5 a2 27 fc b6 fb 17 7d e7 60 14 a9 f5 e2 7d 28 5f a6 5b 29 26 ff 17 ec af 61 e9 d7 b8 67 f8 29 a6 f8 4b 0c af 88 4b 7b 5f f6 16 7e c7 82 ef 89 ac 1d 9c eb b7 96 15 a3 70 88 38 78 5f f6 fb 7d 64 fe d7 28 b6 1a 92 d7 bf ed 93 98 a7 e1 3c d3 f0 6b 17 54 93 f6 9a 7f bd b0 ff 7c 2c 7d 24 08 b3 d0 37 94 84 c2 61 ee 24 b0 14 b8 99 fa 9c e7 e7 f6 22 3c fd b1 b4 39 fb 82 16 3d 07 42 15 2b 97 29 9e 39 16 56 97 28 3e a3 1d 2c b7 d1 af b8 b7 84 9e 79 bf 4e ff de f7 e4 54 26 a7 40 22 78 87 ec 39 0a 84 e7 28 26 80 ec 44 d8 ba 86 5c a8 b6 e2 44 a3 47 0a a2 58 be 71 77 63 e7 ec 62 25 24 f1 88 97 f5 e7 9f 7d 5f 78 b5 29 b3 67 e1 39 05 c6 63 0f d4 f6 9c 3d d6 a2 46 40 e5 7e 95 7f
                                                                                                              Data Ascii: Vlrb9$FB"#qpW>'}`}(_[)&ag)KK{_~p8x_}d(<kT|,}$7a$"<9=B+)9V(>,yNT&@"x9(&D\DGXqwcb%$}_x)g9c=F@~
                                                                                                              2023-09-03 10:10:58 UTC1716INData Raw: a0 07 a8 b6 f6 9e 35 3b e2 1a 5c b7 da 2f 37 c3 d6 a9 4c d2 e2 54 28 3c 25 9d 38 3d 28 17 12 a1 97 0b 12 7c 96 03 20 3d b2 16 28 b1 b4 16 5d b9 e2 94 e8 b5 61 d1 2a 8d 29 17 5d 57 d1 d7 c3 b2 f9 d7 28 34 3a e8 13 74 97 13 1b b7 0f fc 0d df 6e 71 6b b7 f2 40 c0 d2 7f 96 70 bf d1 de 28 8c 21 9e 6c 93 f6 18 bd 37 23 9c c1 8c 09 62 55 34 ab 1f 11 aa 9e 97 ad c2 9b 94 15 b7 22 63 6c b7 e0 63 51 3c 86 22 f4 b7 ea b6 fc b7 e0 bf 10 c3 e0 2f 2b 97 e3 62 30 df c2 19 38 f3 e2 7f 2c b7 e0 ff 76 34 ee e8 d7 b4 d1 17 68 e0 88 05 c0 a7 df 6b d7 48 e2 12 c3 bd 25 25 2d 36 8d 16 28 b7 af 14 14 c2 e5 13 c0 37 62 14 c3 84 d9 fc 5c b5 cd 57 4d a3 b2 ff 1e 2b e2 13 28 16 e3 10 ab 73 e6 94 d0 77 e0 62 27 8e ff df 68 b4 a2 1d 2a e1 a3 1d 2d 5f 0d 0c 28 b7 a7 97 1c a7 66 07 27
                                                                                                              Data Ascii: 5;\/7LT(<%8=(| =(]a*)]W(4:tnqk@p(!l7#bU4"clcQ<"/+b08,v4hkH%%-6(7b\WM+(swb'h*-_(f'
                                                                                                              2023-09-03 10:10:58 UTC1720INData Raw: 9a a8 0c 57 e2 a8 1a 08 d0 ac 1a 08 be cf 24 d5 e1 78 14 d8 d7 ae c8 d2 8a 95 ec 47 e0 7d 2b 5f 7f 73 3a 32 e1 42 22 f7 eb 03 a5 c7 19 71 ad b7 14 62 60 3c be 33 34 d1 8a 9c 6b 97 c7 95 aa 97 fc 13 3e c3 d2 4e a3 cc de 08 3d ff e4 48 a1 93 89 4f 1c b2 63 f1 29 b3 6f 51 38 b6 b2 ff 17 9f e6 01 7e e4 f2 42 c0 c9 69 17 29 eb c6 3f c0 71 e6 39 48 a3 ee 57 2b 22 ea e2 0e b0 63 31 38 90 42 31 2e 3c 2a 97 c9 b7 e2 96 d1 b7 fd 17 28 cb c2 5e a3 7f 5d 1d d9 2f 0a 1f 29 c4 88 47 a3 76 7b e0 d7 0f e2 70 4e d1 84 45 df 5e 23 17 d2 b5 69 d5 e9 5f fd 14 08 67 b0 7f f0 a2 17 02 ff c1 85 66 ad 97 f5 c5 28 05 88 b5 27 87 ce 15 28 d1 df 1d 28 c3 b8 71 15 b7 e9 17 5c e3 84 2a 3c b7 2e 63 66 f5 ed 05 2e 3c 2a 28 2e 89 e4 3d 98 81 e4 64 12 b1 ac 24 2e 34 df b5 e8 07 fe 15 5d
                                                                                                              Data Ascii: W$xG}+_s:2B"qb`<34k>N=HOc)oQ8~Bi)?q9HW+"c18B1.<*(^]/)Gv{pNE^#i_gf('((q\*<.cf.<*(.=d$.4]
                                                                                                              2023-09-03 10:10:58 UTC1724INData Raw: f6 bf c9 b4 36 f4 78 f2 f4 87 e9 b6 36 d7 29 37 eb 0f c1 65 e5 b7 2c 76 d2 ff ea e2 f3 11 4a b8 66 b1 a8 b0 69 53 0c b7 da 24 e1 3d 0e 24 fa 3d f2 df 4e 3e af f6 29 8d 68 e3 28 84 2b 71 27 01 22 1c f8 27 84 9e 7d b5 c2 15 14 d1 22 14 48 5b 68 c7 23 7d e2 16 88 b3 e6 12 48 b5 dc b7 2e 67 68 fb 23 7d 77 35 2a b1 c2 15 6a 56 ea 32 d7 77 ee 5f a9 56 1d d7 28 bc 2a 97 2a f7 e6 9d dc f5 e0 d6 c9 a7 63 f5 ab 15 e0 17 2e bc 2a 9e 65 bf 62 14 82 f1 d3 11 6c 82 e4 1b a8 b4 a8 26 2e 31 aa 38 2e 56 e7 07 a1 ea f6 b7 2b 6d ac 46 2e fb 82 12 48 ad 16 f4 2d 15 e1 16 eb bb d1 d7 a1 fa fa 9e 75 b5 fe f7 37 fb c6 47 a2 d3 c6 1f 79 bc 23 b7 09 3e a7 37 a2 3f 96 33 7b 17 e0 53 0c e5 00 35 72 93 42 1f 7c 51 c0 95 08 91 a2 15 7e e6 4c 1a a1 fa ca f7 2a ef 68 3d 04 ea c2 15 74
                                                                                                              Data Ascii: 6x6)7e,vJfiS$=$=N>)h(+q'"'}"H[h#}H.gh#}w5*jV2w_V(**c.*ebl&.18.V+mF.H-u7Gy#>7?3{S5rB|Q~L*h=t
                                                                                                              2023-09-03 10:10:58 UTC1728INData Raw: 95 e0 d6 c0 ad 77 c1 de f0 f3 9b 9f ae 27 d1 c0 f2 14 e0 d2 f2 11 24 96 ef 74 d3 c7 f4 57 50 bb fa 94 e8 bf aa 6f df 69 b5 24 fa 36 32 d6 4e 3c bc 37 13 4d d2 24 02 a7 d2 17 3c 87 e2 0f 89 e0 96 2b 19 ae 21 dd 5c b3 bd d5 70 75 3b fc b8 ad b4 ff 4b e4 20 24 fa cb 20 17 a3 f9 d2 9c 6e 83 db 41 a8 a3 69 fe a3 4f 95 25 2c 60 a2 3d 11 e1 fe 60 0d b3 35 0a 28 8c 20 60 31 c5 e7 94 d1 f7 1d 60 3a 36 9c 3f e9 80 95 1f 21 34 df c6 fa b6 97 06 7e bb 0a df 58 0a a3 22 e8 b8 67 a2 ab b4 24 8b ef b6 e0 ff 3c 40 70 0a 4d 22 25 11 fd 0c ae e1 58 b6 6a d0 2a 1a 67 d0 1b 36 e3 9f ef b3 67 d0 32 37 e3 dc a5 70 d2 a5 2e 66 e6 e9 dd 65 e6 82 ef 9d ea 32 97 21 21 13 10 75 e7 9c 7e 5d ee 27 2a 83 53 13 56 c7 e3 f7 ce e7 d4 df ad 77 95 85 27 c1 f1 fb 23 47 25 06 0f b6 69 51 38
                                                                                                              Data Ascii: w'$tWPoi$62N<7M$<+!\pu;K $ nAiO%,`=`5( `1`:6?!4~X"g$<@pM"%Xj*g6g27p.fe2!!u~]'*SVw'#G%iQ8
                                                                                                              2023-09-03 10:10:58 UTC1732INData Raw: a7 17 06 bf 96 11 42 48 88 e9 28 5c ea 9c 65 a3 69 42 38 b7 b3 45 c0 46 96 e9 d7 3c e0 e7 09 fa 1c 1e a1 c3 c6 2f 28 c2 bf 71 11 ca c0 63 24 77 69 52 68 e7 0a 51 28 ad 22 0e 79 97 e0 37 5c a9 20 57 1c 9f e0 1b 68 3c b7 2b 7a 5f c0 34 2a 3c e2 52 70 8c 25 63 21 e7 0a 35 3a 54 e3 42 c0 be e2 16 40 9f a3 d7 31 dd eb ff 13 af 83 04 24 e7 09 1e ab 49 22 68 70 77 40 2e ec 8a 06 b7 3a b8 67 5b 48 b6 c7 03 aa 8a 23 76 5c f1 db 2a c0 f6 e1 7f ac 25 e3 d7 ae 5b a2 16 08 ab 69 73 25 47 e3 16 65 a7 42 26 29 b6 b7 1f 3c 16 1a 35 2b af 69 1a d4 fa c0 14 34 35 e5 b7 54 48 07 b5 54 34 e6 2a 64 77 a5 16 5d 80 43 eb af 56 7c b5 63 57 a5 3f a3 ba d2 37 29 9f 69 02 1c 17 e2 46 28 11 12 9b 60 49 1d b6 69 b5 6b 2a 69 b5 b2 cf c0 e6 c6 94 8a f2 2c b6 e8 a7 a3 d9 2d 77 83 15 a8
                                                                                                              Data Ascii: BH(\eiB8EF</(qc$wiRhQ("y7\ Wh<+z_4*<Rp%c!5:TB@1$I"hpw@.:g[H#v\*%[is%GeB&)<5+i45THT4*dw]CV|cW?7)iF(`Iik*i,-w
                                                                                                              2023-09-03 10:10:58 UTC1736INData Raw: 93 3f eb c3 f2 36 a3 ba 8a 67 2a e6 0a 58 0a 8e 27 85 78 df 22 97 2a e5 0a 15 15 f5 83 07 a3 f2 b6 47 40 25 46 b6 2b f0 e8 72 20 73 ea 83 20 c3 78 91 6b f6 f7 26 6f 64 ae c6 14 b4 da c1 3b 78 82 32 7a b6 21 5b 5c 9f e6 af df 26 52 4a 38 d1 c3 52 2a b3 d2 17 06 3e bf 0f a1 ea 62 03 a1 ea fe 71 a1 ea c3 2a 08 b5 e8 17 c1 d6 52 25 a3 ba e5 d6 06 47 af 67 77 3e 9f 03 11 aa e1 56 78 a7 83 c1 a3 70 61 d5 24 37 f1 d4 a1 e2 f2 9e 6d f7 ad 36 8a 99 af 0f a3 a2 e0 54 7d ab 8e b6 50 76 b0 77 12 29 03 3d 9b fb 27 01 fa 65 62 86 98 3f 93 3c 65 83 69 13 7d 87 50 16 7b e6 b0 47 c0 db d4 c9 3a fc 83 3a 41 f6 e1 f5 7e 74 e2 9c ee c3 eb 94 e8 bb 69 17 e7 a4 29 fc 2a 3c 2d 9c ac a2 8a 47 32 8c 32 b6 44 d7 e2 53 5d b3 12 85 10 e4 b1 f7 ba 0e 14 df cd f9 52 58 84 77 e2 54 84
                                                                                                              Data Ascii: ?6g*X'x"*G@%F+r s xk&od;x2z![\&RJ8R*>bq*R%Ggw>Vxpa$7m6T}Pvw)='eb?<ei}P{G::A~ti)*<-G22DS]RXwT
                                                                                                              2023-09-03 10:10:58 UTC1740INData Raw: 84 9c 5c 93 ee 3c 28 76 d9 d5 5c bc 84 2e 18 b3 96 11 29 e7 97 e2 4e 3c ea 17 4e 9c 2c 49 4e 40 3b 0c 28 7e 15 c6 0b 76 21 9c 64 b7 c6 13 1b 65 d9 dd 5c dd e2 9d 29 8d 20 63 4c 8e b6 17 0c bf 96 49 27 01 22 41 28 3c d7 97 0f f3 e2 e1 6c b7 a4 16 a8 e9 96 27 89 47 e2 33 6c b7 61 ef 29 c9 c0 17 11 f3 c6 1f 54 ab b0 45 28 e7 b3 7d 21 48 d7 4b 05 b7 a4 17 d7 a2 7a 27 6b b7 f2 92 e8 c3 e4 15 62 74 61 df 68 48 21 45 7a dd e3 1b 08 40 e2 cf 33 77 61 f7 2a ff 21 17 1b 77 21 42 a3 5b b3 9c 28 f2 ea 71 15 48 1d 62 2d b7 84 1c e8 7e 21 94 15 fb e3 17 01 b7 97 04 4e 8a 83 17 28 c5 b6 71 15 cd e2 60 66 b7 e7 f7 d7 b7 e2 de eb d1 e2 2a 28 b6 91 03 42 b5 b2 17 c0 c2 fb 17 28 ee 67 d7 38 ee 97 11 4e b7 dc de eb dd e2 17 a5 f2 1c 7d 29 e7 6f 13 6d bf e2 12 40 b7 e0 17 28
                                                                                                              Data Ascii: \<(v\.)N<N,IN@;(~v!de\) cLI'"A(<l'G3la)TE(}!HKz'kbtahH!Ez@3wa*!w!B[(qHb-~!N(q`f*(B(g8N})om@(
                                                                                                              2023-09-03 10:10:58 UTC1744INData Raw: ea 37 42 ad 0a fe 01 97 e0 24 e1 9f 5a 17 0d b7 c1 02 09 b4 6b 13 28 a6 61 d7 08 34 23 13 15 36 63 32 54 5d d1 c5 91 a7 63 14 28 75 69 e5 e9 4f e7 94 ce b3 fd 9c 08 d9 a8 5e 28 3c e6 11 d8 76 f7 97 29 c2 e1 94 21 48 62 94 e9 97 a0 96 d1 c7 c2 12 28 cb 36 49 eb 5f 14 f0 d7 97 1d 97 15 1f ce 17 11 c3 e7 0b c1 db 02 19 4a 8c c2 2d a5 ff e3 93 a9 4e 03 21 5f bb 69 1a 69 bb e2 18 9f b3 a3 fc 7a 3c 2a 5f 7e 3c d7 d6 29 76 1b 97 1b 66 a2 e1 6c e1 e3 97 76 16 d1 e9 a8 b7 6a 5a d4 3f a7 ea 8b 84 4c ea 48 82 02 25 88 84 e8 b5 1b b7 43 24 68 4b b2 7d 29 5f 82 77 24 34 e6 d3 34 77 f3 15 e1 74 ed a0 a8 f2 e8 34 6d bb 2b d4 d8 d8 22 63 52 e1 b1 9c f1 90 86 37 59 bf f2 62 2f 16 82 78 c3 96 68 53 2e f1 02 38 61 c3 c7 f7 44 9e 93 7c 4c e6 61 f4 09 d3 e0 13 88 b4 cd 8f 63
                                                                                                              Data Ascii: 7B$Zk(a4#6c2T]c(uiO^(<v)!Hb(6I_J-N!_iiz<*_~<)vflvjZ?LH%C$hK})_w$44wt4m+"cR7Yb/xhS.8aD|Lac
                                                                                                              2023-09-03 10:10:58 UTC1748INData Raw: e3 57 a8 88 ae 18 ad b0 e3 16 57 97 e3 54 27 32 1f b7 2b 37 9d 37 2a e8 ed 92 db 97 e3 7f 84 37 d5 54 28 e0 0a 13 5a 77 e1 17 d8 ee d9 e4 71 b8 66 d3 29 26 ea d1 03 70 6b 52 d4 b8 e6 93 9f 66 e0 29 13 b8 66 b9 e1 d6 81 52 24 06 e7 ac 84 47 e4 b7 3b b7 a7 eb 78 e0 1d 24 c0 ff c8 f9 08 c5 26 46 11 ba 32 17 f2 f7 e2 17 28 8e a7 eb 71 c3 ec 17 d7 f2 ee 94 eb bb 63 ec 2a 6b 32 15 56 65 a4 7f fc 48 f0 54 d8 95 b8 66 f8 b2 1a 4e ad b2 c2 62 2d 37 e7 62 71 34 9f 1b a8 b2 9d 38 7f 3a 67 6f d8 f6 e2 41 78 5f 1b fb d7 48 62 23 8c 8a 33 17 28 f4 e3 f7 5e bb 0a 1d f5 55 d3 03 98 f8 e1 e8 6d bf e2 14 d6 37 dd 17 5c 93 a5 02 79 b7 fc 23 24 f7 73 12 d8 ee 67 0d de f7 64 2b 48 b4 a6 95 ab ca ea 07 28 b8 67 87 c8 b4 d1 e1 c1 be 83 17 7b e4 81 12 7b e7 b5 ff 22 ec b3 78 d8
                                                                                                              Data Ascii: WWT'2+77*7T(Zwqf)&pkRf)fR$G;x$&F2(qc*k2VeHTfNb-7bq48:goAx_Hb#3(^Um7\y#$sgd+H(g{{"x
                                                                                                              2023-09-03 10:10:58 UTC1752INData Raw: f2 44 7e 9f b5 9e 4d 87 5e 7f 19 0b 30 9d 38 63 6b 02 a8 c7 e8 9c e0 36 c0 f6 19 29 6b 1a 54 67 e2 d6 c9 f7 ea 14 e2 3e ef 6f 89 b7 0a cf 38 14 96 67 28 b7 36 4d 18 95 e2 b9 68 c2 ea 7d 34 5f 78 a7 2a ee a2 94 4d 4b e2 ff 3d e7 e8 e8 28 a2 e2 26 6b b7 41 ff 63 17 ab 17 c0 ce 96 a7 85 9b 53 ba 0c 95 90 b7 86 d3 93 57 28 22 32 87 d7 48 43 87 78 b3 41 83 68 b7 f2 47 d7 82 6a 77 28 48 d7 93 89 e7 e2 ff 12 0f 1c b6 95 3e f2 0a 24 5f 78 67 2a 47 21 9c 20 3c eb 5f a1 fa 02 27 9d 89 af 77 2e ee 66 d4 a3 b7 e9 62 c8 5f 6e f7 29 af 61 2a 1c 07 e7 f7 fc 5f f7 60 69 37 e5 63 0c b3 0a 52 a8 b7 8a d6 e9 bc 1d 02 38 9c a6 e6 2a f0 e0 41 d8 47 57 55 2a 97 a2 15 71 e3 e0 cf 39 17 ed d4 89 8b c2 15 ad 77 96 05 27 56 e3 e8 f8 36 59 13 42 b6 a2 4f eb 84 22 d4 7e 17 56 1f 6c
                                                                                                              Data Ascii: D~M^08ck6)kTg>o8g(6Mh}4_x*MK=(&kAcSW("2HCxAhGjw(H>$_xg*G! <_'w.fb_n)a*_`i7cR8*AGWU*q9w'V6YBO"~Vl
                                                                                                              2023-09-03 10:10:58 UTC1756INData Raw: 6b 16 a5 f0 ea fe 2a 79 e2 01 2b 40 62 29 28 c3 e2 15 a3 71 6f 23 38 8c 11 17 5b f4 68 0f ac 6c 97 27 28 dd e3 9a 70 b6 bc 97 13 b7 e2 62 2c f4 a4 fc df 8c e2 e5 5b f9 d9 52 d4 c2 e7 17 a1 c6 e6 fc 24 9e 97 1b 68 8e b7 1b 27 35 7b 17 37 3c e3 97 1c 74 09 12 27 01 11 14 29 35 c2 62 20 c5 5f 9a 59 bf e2 2c df c4 9c 9a 2c a1 d9 17 6d bf 91 61 a2 b1 66 d7 6c c2 a2 97 00 e9 e3 4f a9 9f c7 17 6b f7 09 e0 a5 ab f2 2c 28 ea ea 64 21 9c 10 9e 31 b4 e3 3d 2b fb 93 1f a1 86 6a 07 29 37 02 fc 1e 8c 20 64 3b 9e e0 52 29 83 90 23 a3 44 09 b9 28 b8 54 d7 2b 47 09 b0 a5 e3 fe 01 ab ac 20 d7 25 f6 eb 23 a0 b7 f4 9a 6e bf 89 de 27 76 d2 f7 2c 9c 23 dc 60 b7 aa 9c 75 b7 ee 41 27 01 e8 40 a3 ca c2 1f ab d2 1e 17 e8 38 a5 07 28 76 1a 1b 13 fa f6 9a 54 b7 25 0f 5e a5 69 52 3c
                                                                                                              Data Ascii: k*y+@b)(qo#8[hl'(pb,[R$h'5{7<t')5b _Y,,maflOk,(d!1=+j)7 d;R)#D(T+G %#n'v,#`uA'@8(vT%^iR<
                                                                                                              2023-09-03 10:10:58 UTC1760INData Raw: 21 1b 5d a5 6f 17 6d 5b b2 e8 5d bf b4 7d a0 97 0a 3d 68 b0 61 d3 38 f6 e6 1f a5 f2 08 17 2d 48 97 cb 78 b3 0a 52 6b b2 14 d4 20 c3 f5 9f de 74 e6 3f 2e 87 0a ef 09 f9 e2 d3 38 34 9f c3 28 c3 a3 57 ab ca 12 17 56 8c 02 08 a3 b7 bf e3 a5 cf 1d 71 a3 b4 e0 54 c8 bf 5e 47 6b 5f f6 42 2b 97 d0 97 41 c9 d0 9a 65 5b b3 04 48 b0 00 15 c0 5c 41 10 a3 70 ad 06 48 ac 32 fc 3d b3 e9 e8 5d 47 82 e8 5d 43 0a da 8b b4 22 2f 2c b9 96 be 3c 96 bd 75 26 67 e2 63 25 f7 1d 62 f8 5f ab 81 e8 9e 87 17 f8 b7 bb 9c 5d bb 68 09 28 f1 66 cc a1 c2 ee 18 ad b7 5c ef d7 48 69 52 c4 e8 e2 49 73 7e 21 4b be f5 e2 b7 04 22 a0 17 61 d7 e2 82 48 b7 48 db 48 b7 37 77 28 ba 02 15 89 d7 e2 17 7d 3c 0e 9c 65 bb 1d 5e 28 b3 9a 19 a3 a6 68 52 20 b7 6a 15 d7 b6 ed a1 e8 5c e0 1c 49 a2 0a 74 b0
                                                                                                              Data Ascii: !]om[]}=ha8-HxRk t?.84(WVqT^Gk_B+Ae[H\ApH2=]G]C"/,<u&gc%b_]h(f\HiRIs~!K"aHHH7w(}<e^(hR j\It
                                                                                                              2023-09-03 10:10:58 UTC1764INData Raw: d3 51 2b 17 f4 ff 18 55 e3 7c 18 b0 8b 15 c2 81 62 71 42 48 8a 57 11 b7 a1 17 40 8b 0e 55 28 d3 a0 b6 e9 b9 b2 73 a1 92 03 17 ab b7 0e 0b 7b e1 b5 9e 4d 5f c2 24 d7 8e df 43 c8 72 97 51 28 e0 b5 7d 29 ec b1 7f 30 97 da 54 28 09 e2 97 42 e1 b5 07 d7 a2 de 26 49 0c 96 1f a1 b5 ff 76 2c 5c c0 40 7f e4 8a 81 3c b7 e6 76 2b 8f 80 14 27 33 f3 41 3c 70 e7 e6 29 b5 03 46 55 a3 9c 07 38 48 97 03 48 f1 0a da 63 b7 e2 17 71 ee 6b 52 3c 16 e3 c6 29 34 1a 15 5d aa 1d 62 38 ab 1d 62 30 44 e3 e8 5d bb f1 97 60 34 e6 fe f6 f6 eb ef 29 b8 e6 92 fb f5 e6 37 5d bf 43 4b ea 9a 52 5f 6d 97 b5 40 cb b5 e2 95 28 40 3a 0c e8 34 02 1f 68 37 b2 e8 5d 97 1d 02 b0 56 84 17 f0 3e bf f3 13 68 ed 93 3a 2b 82 14 a1 ca b2 38 33 34 22 77 2b 93 1e ff d1 47 a4 f7 25 3c e2 d3 a1 f2 3e 94 65
                                                                                                              Data Ascii: Q+U|bqBHW@U(s{M_$CrQ(})0T(B&Iv,\@<v+'3A<p)FU8HHcqkR<)4]b8b0D]`4)7]CKR_m@(@:4h7]V>h:+834"w+G%<>e
                                                                                                              2023-09-03 10:10:58 UTC1768INData Raw: 60 36 29 93 df 98 00 b6 64 36 29 1f f3 2a ba 96 e3 1d 0b b6 68 36 34 36 60 1f 42 bf 1d c4 71 3e 40 17 78 ee bc fc 20 16 ed 46 38 b6 69 0f 6d bf 41 26 26 36 fe 1e d7 c2 e2 1b d7 a2 b2 26 6b b7 b9 35 75 e5 fb 9c 25 87 02 15 11 a2 30 a7 b8 ba b4 af 79 b7 96 c6 26 07 ec 16 99 b7 61 d7 24 8c 24 64 2c b7 db 07 5d 42 6f 1b 61 e9 aa 9a 24 3a b3 16 13 76 c3 16 5c bf e0 24 e8 47 c2 4f 05 f1 e2 57 28 e1 96 4d 40 1b 92 1f 42 a7 e3 ff 46 5b 22 0d d8 ee 67 07 de ee 97 12 a8 a0 bc d4 7e b3 0a 7f ba 8f bb 63 38 e1 0a 55 83 d7 b0 41 c0 c4 8f 25 0b 57 ea e8 1d d3 93 0f 1d 37 ba 53 b0 b7 0a 87 88 b6 e1 16 c0 e4 13 16 0a 3e 50 17 71 5c cb 54 29 70 e7 42 79 b5 6a 86 2a d1 75 15 01 27 e0 94 0e 92 43 17 68 9a d1 d7 6a 96 b3 46 38 b8 55 12 b6 97 e3 18 9f ba e4 b7 48 b7 42 db 20
                                                                                                              Data Ascii: `6)d6)*h646`Bq>@x F8imA&&6&k5u%0y&a$$d,]Boa$:v\$GOW(M@BF["g~c8UA%W7S>Pq\T)pByj*u'ChjF8UHB
                                                                                                              2023-09-03 10:10:58 UTC1772INData Raw: 61 ec 29 b8 6e 78 28 b5 69 17 5d a7 6f 5c d7 e6 b2 41 20 5f eb 64 a8 b2 26 1b a8 d3 c6 09 d7 36 75 fe 49 f6 e5 43 0c b6 e2 5d a2 bd a0 93 e1 c3 c9 17 a8 4e 83 6b 22 37 1b 71 28 c8 e7 97 e9 6e 09 1a a8 b7 1b 56 54 bf 62 ee 6e c8 e2 14 a8 76 1b 12 d5 48 1d 17 27 b8 5c de e9 57 e6 14 18 76 09 d9 eb b1 ec 56 21 b2 62 3f d1 ed 9c 57 26 d6 23 1c 52 c8 22 14 68 5c 04 d4 e4 bc e2 d7 23 f5 ee d6 a8 32 30 63 6f 77 ef 53 28 93 ea 40 a3 4e 61 ed 2c b7 90 3a df 6e 61 f6 2b c3 e2 1f 03 66 6a 10 6f fe 97 17 d2 3c 2a d6 c8 bf e1 d6 2d 36 e3 07 a8 b6 28 94 ca b4 23 57 c1 b5 96 11 db 1c 62 19 2e fa 22 1f 62 77 ea 97 27 e8 21 57 29 b3 c3 d3 98 e0 1d 62 3c b1 bc ff 63 b6 a2 93 ab 73 f2 94 d0 48 6b 37 6d 4f ed 92 1d 36 e1 2a 40 37 ce 51 28 b5 ed 92 00 b7 e1 53 42 98 e2 1d c0
                                                                                                              Data Ascii: a)nx(i]o\A _d&6uIC]Nk"7q(nVTbnvH'\WvV!b?W&#R"h\#20cowS(@Na,:na+fjo<*-6(#Wb."bw'!W)b<csHk7mO6*@7Q(SB
                                                                                                              2023-09-03 10:10:58 UTC1776INData Raw: 09 0b 0a ae 09 02 a9 bc 88 e8 40 e4 0a 89 cb b0 bf d5 2a 32 d0 42 29 17 d0 1f a3 9e 69 56 34 e7 22 9c 69 af b2 ff 51 33 e6 37 34 fb 43 23 e8 1b 82 40 5c ba 02 5d 02 b7 61 2a 3c 9c a6 17 29 c2 aa 36 40 4b 22 10 c0 af 62 17 89 b5 06 b7 74 ee 67 d7 5c b5 1d 4f f8 df 1d b6 2a f6 bc 4e 09 29 63 13 c4 13 63 27 7d bf d1 de 90 b5 1a d7 0f 8c f2 63 23 34 22 17 20 f6 df 9f 7f f3 e2 65 28 46 b4 9c d9 76 04 14 13 d5 74 56 2b b8 67 0b 68 b2 67 1a 27 f3 66 ff 29 3c 22 62 25 b3 ec 18 3c 33 35 16 1d 4d 43 19 27 33 13 26 88 b7 6f 92 74 37 f6 75 92 e7 88 01 28 34 58 17 2e a4 06 15 58 f1 a1 b7 28 e7 0a bc e1 97 82 4e 6b b5 f2 40 78 3a 5f f6 28 5f 44 a5 28 48 1d 57 71 34 1a 2b 5e 55 cb 34 2b e7 0a 84 68 b5 e2 d7 8a b6 e2 94 c0 8c 88 14 2b 4f 8a 55 44 97 ea 40 c0 6e bc 36 09
                                                                                                              Data Ascii: @*2B)iV4"iQ374C#@\]a*<)6@K"btg\O*N)cc'}c#4" e(FvtV+ghg'f)<"b%<35MC'3&ot7u(4X.X(Nk@x:_(_D(HWq4+^U4+h+OUD@n6
                                                                                                              2023-09-03 10:10:58 UTC1780INData Raw: 1d 9c d7 bd 22 63 28 99 68 11 6e 3d c5 50 10 b7 26 63 da 9b a3 2b 32 ad e2 de a8 56 c2 15 e9 b3 a3 13 ae 57 08 17 10 57 96 c5 32 b7 22 0b d7 b8 5c d7 c3 83 ce af d7 95 c2 e5 2b 90 13 14 37 f0 e2 2f f0 c3 10 47 7b 5f f1 15 2f f7 ef cf ab 73 e6 ff 21 b4 72 17 58 b7 da d4 5c 6d f9 d7 a8 34 3a e8 73 e9 bd de 0a 90 e3 e3 20 fa f2 1c e1 b8 66 82 09 95 9d 1f a3 ca ee bf 21 f4 55 17 69 04 b8 a1 08 3a ab 17 28 3d c4 1d cc 3d e5 63 09 b6 92 11 35 f1 a5 2f d4 c5 e4 17 10 6b 95 15 2a 51 da ef 2d 27 e2 cf b8 b7 24 2f ec c2 eb 37 61 c2 35 24 e1 b7 ee 5c 91 b6 92 00 d7 c5 a6 e0 f1 5c a2 14 98 9c 12 1e a2 b1 e9 d7 a2 a8 e2 63 0b bc 39 63 37 f1 a5 cd 79 b7 e8 65 79 d6 e0 1d 40 27 e2 67 28 14 e2 32 39 b3 37 24 e1 87 dc 1e 3b b3 02 15 df 6e 69 d6 2a bc 22 1d 78 89 e2 97 11
                                                                                                              Data Ascii: "c(hn=P&c+2VWW2"\+7/G{_/s!rX\m4:s f!Ui:(==c5/k*Q-'$/7a5$\\c9c7yey@'g(297$;ni*"x
                                                                                                              2023-09-03 10:10:58 UTC1784INData Raw: 0a 19 dc 17 e6 c7 29 c6 b2 4e c3 5c 84 56 18 22 bc 71 a1 f4 e8 62 a0 eb 81 57 02 27 64 9a 6d 13 a2 8b 38 32 22 97 72 3e a7 cf a1 e2 0a 37 ae b6 32 1f a1 f2 3e 9e 6d 57 6b 37 6d 63 6b 52 f8 57 c6 9e 6d b7 1a 9e 6d 5b 6b 6a 38 3d f2 18 a8 4e c2 97 99 4e eb 63 28 bd 62 ee 22 c3 e7 97 d1 b7 ef 62 2b f0 09 f0 42 b3 e2 49 a2 a8 a5 94 d0 bc ed 13 af c0 c3 35 0c 32 f0 0f 6b b7 e2 97 d3 86 9e 1b a8 4c 62 2e 57 b0 88 14 c1 aa 92 16 20 8d ff e3 98 0f 97 10 42 b2 e6 fe 6e 57 e2 18 96 74 61 ff 28 9c 96 09 60 ff 96 19 ab 97 0a 14 27 32 36 57 29 5e 6d 06 9a 87 25 52 f0 66 ee 4f c3 10 aa 94 4d 6f 53 26 c3 29 02 13 a1 27 b7 e7 54 b2 f2 12 56 19 41 13 20 b8 66 ab c9 d2 19 3c 5c 86 e2 97 d3 9a 96 3b a8 4c d2 17 5c e5 62 ec 6b b8 6c 9e 29 17 e6 97 d3 f2 9c 05 a8 4c f2 74 27
                                                                                                              Data Ascii: )N\V"qbW'dm82"r>72>mWk7mckRWmm[kj8=NNc(b"b+BI52kLb.W BnWta(`'26W)^m%RfOMoS&)'TVA f<\;L\bkl)Lt'
                                                                                                              2023-09-03 10:10:58 UTC1788INData Raw: e0 13 11 ca ea f7 5c 23 82 1f 5d 6b 1d 62 e6 57 62 fd a8 b2 d3 12 a3 aa d3 12 a9 97 de 18 ac c6 67 56 2f b4 ef 05 2f 64 6b 97 6d 6f d9 d0 27 33 b5 b7 29 bc d6 c8 7b b0 8a 43 2f 6b 6b 4a cc d2 b0 10 3c e1 e5 24 f3 f1 e5 56 3b ab 13 45 2d 48 97 cf 98 bb 94 12 ba bb d3 10 16 49 52 2f 9b b6 91 1e 2b a3 43 05 c3 ab e2 9c eb 9c a7 0b 5d b2 88 57 2a ef 09 07 1b 7e 82 1f b5 b7 23 5e ab 56 1c 94 e9 b4 e2 9c e9 3a 87 db a3 fa 12 2f 4c 3e ef 96 37 b2 41 97 95 f2 f2 5f 27 33 64 37 29 8e e7 25 af c2 f2 56 a3 e2 ee 37 6d d1 69 16 28 d1 df 4d 28 c0 eb 71 15 b7 a3 17 a5 ef c2 64 2a 3c e7 47 47 b5 d5 16 5a b4 51 a0 28 34 22 37 69 f6 a0 55 d7 b7 af 07 5c 88 84 92 f3 c3 e2 2d 4e 8c 3a 63 ef 5c d1 17 7e 3c 97 1f 7f 3c 9f 1b 28 d1 69 11 6e e7 a4 ff a6 b7 95 e8 d7 3c 3a 71 a3
                                                                                                              Data Ascii: \#]kbWbgV//dkmo'3){C/kkJ<$V;E-HIR/+C]W*~#^V:/L>7A_'3d7)%V7mi(M(qd*<GGZQ(4"7iU\-N:c\~<<(in<:q
                                                                                                              2023-09-03 10:10:58 UTC1792INData Raw: 62 e8 d7 f0 a3 5e 6c c4 b2 84 47 d8 90 51 78 ff 97 0f 5a d2 b2 87 5c 74 65 5c 6d e5 c2 59 6d fb d1 25 51 00 87 3c e0 87 d2 27 58 b7 90 62 f8 98 c2 8b ab 35 8d 27 ec e3 ae 58 7b e4 31 17 6c ba e8 a6 72 fe ac 50 c0 b7 e2 57 6c f8 af 56 61 f9 f5 16 7a 37 d4 27 1a 8f ef 1d 05 06 60 08 48 35 a2 36 88 27 a2 01 88 b8 98 72 08 07 8a 72 49 c7 91 14 59 b5 d5 66 2a 78 00 b1 e0 30 63 95 28 36 95 7e a0 b4 20 6e a5 c0 e1 21 57 b4 96 14 5b c3 86 68 2b a2 94 14 1d c6 e1 67 88 a7 c2 61 41 68 72 2a 18 d1 b8 94 aa b5 93 15 1c 48 e7 e3 2d 7f bd 78 46 47 af 63 07 47 a9 77 28 7b c2 63 09 b9 14 12 19 8e 99 18 fa 17 9b 07 8c c4 8d f5 b8 86 6f a0 2a 83 f0 72 d4 cf 92 77 a0 47 69 86 39 ce f7 26 2a 45 f3 52 10 b5 8f c7 9a de 96 7f 78 d2 86 08 ea 00 1f 15 57 a6 97 1c 6c b4 86 76 5c
                                                                                                              Data Ascii: b^lGQxZ\te\mYm%Q<'Xb5'X{1lrPWlVaz7'`H56'rrIYf*x0c(6~ n!W[h+gaAhr*H-xFGcGw({co*rwGi9&*ERxWlv\
                                                                                                              2023-09-03 10:10:58 UTC1796INData Raw: ef 1a 28 c6 e3 64 4d b7 81 78 46 d3 c2 71 5d db be 7b 08 f6 e6 e6 2a 37 ee 37 78 b3 90 1b 5b c3 9c 16 9a b2 8f 76 5c d4 ea 7f 4d c4 25 11 05 9a c2 64 18 dc 8b 67 58 67 ea 27 2a d2 9a 36 14 a6 8f 67 5c ce a0 13 08 c0 a2 7e 5c df 8d 62 5c 97 e9 37 a8 d8 90 37 05 c5 e2 39 d8 b6 fe 44 4b 77 f0 f6 2a 06 e6 64 08 b7 f2 60 4a e4 e2 e6 23 db 83 74 43 d7 e5 d7 29 90 22 19 58 07 f1 f4 2c b7 56 65 4a c6 fa 4f 2a b7 13 17 07 c6 ee 17 4e d4 8d 67 51 8d c2 60 20 c5 8b 63 08 a2 90 65 47 c5 bb a4 2a d2 83 85 20 73 f4 2d 19 b8 97 7f 5b d2 90 47 3f d3 32 0a cd b6 cf 67 08 d4 8e 78 ea a3 66 15 99 b4 81 37 47 c2 8e 73 08 d6 fe 71 41 76 c2 05 5b c7 8e 7e 5c b6 e6 b2 26 b0 f1 16 7a bc 90 12 5b d2 87 7c 08 bb 84 76 c8 b7 65 12 4c d2 91 74 68 c5 8b 67 5c d8 90 a7 35 f1 da 78 5d
                                                                                                              Data Ascii: (dMxFq]{*77x[v\M%dgXg'*6g\~\b\779DKw*d`J#tC)"X,VeJO*NgQ` ceG* s-[G?2gxf7GsqAv[~\&z[|veLthg\5x]
                                                                                                              2023-09-03 10:10:58 UTC1800INData Raw: e2 a3 c5 f4 e2 7b 48 b7 ce 94 48 b7 83 15 cc 5b a1 17 b4 d7 e2 81 7c d7 e2 f6 29 bb 02 17 e8 5c 02 07 03 d7 e2 f6 29 eb 02 17 38 d7 e2 d3 c2 bc 82 1a 48 b7 c6 77 28 63 0b 54 28 ed 66 77 28 d7 82 17 49 b3 f2 f7 28 73 f4 ff c8 b4 82 17 0c d7 e2 cb cf f4 76 17 a4 d7 e2 53 48 b7 16 f1 48 be f7 77 28 d7 82 17 3c d7 e2 df cd f4 d6 17 54 d7 e2 53 48 b7 83 10 dc 53 8a 54 28 13 82 17 54 d7 e2 76 ec df 87 f7 28 af 82 17 e4 54 82 1f 48 b7 aa 4e 48 b7 1e f5 48 b2 82 17 74 d7 e2 1b 71 d7 e2 c7 c9 57 c4 77 28 f7 82 17 d8 e1 02 f7 2f d7 e2 4b 48 b7 f6 77 28 7b 74 c8 48 b4 82 17 1c d7 e2 fb f6 d7 f7 ba 48 b7 32 77 28 d6 ef af cc b7 6e f3 28 e2 83 17 68 d7 e3 3b cc b6 fa f7 28 5b 48 ca 4b b6 3e f7 28 2f 82 17 74 d7 e2 dd 34 d3 e0 1b c8 b7 3a cb c8 a5 82 17 e2 f7 82 17 28
                                                                                                              Data Ascii: {HH[|)\)8Hw(cT(fw(I(svSHHw(<TSHST(Tv(THNHHtqWw(/KHw({tHH2w(n(h;([HK>(/t4:(
                                                                                                              2023-09-03 10:10:58 UTC1804INData Raw: 87 37 49 b3 06 7a 28 d6 96 74 40 97 ad 44 28 b7 84 7e 44 d2 91 6e 46 d4 e3 16 ae f1 b1 17 28 c5 87 76 28 d3 c2 42 46 de 9a 37 6e b7 ab 51 67 97 ca 6d 41 c7 e2 37 5f de 8e 7b 08 c0 83 17 41 c3 c2 78 46 97 8d 67 28 d2 8c 37 58 de 92 72 01 be e2 2c 4e d8 e0 20 61 b7 e2 63 28 c5 9b 37 40 d6 90 73 4d ad 90 16 43 d1 e2 28 2d dd ca 79 47 b7 96 37 49 c4 c2 65 4d db 32 7e 49 d5 8e 15 1f cf e2 15 28 80 e4 51 28 00 e2 3e 45 d8 91 63 44 37 9b 37 41 d9 96 76 4b b7 c8 14 2d 80 e3 45 4e de 90 64 5c 9e e5 16 f7 b7 d2 17 06 b7 87 79 4b c5 ca 6e 58 c3 e7 7b 04 37 ce 7c 08 b7 84 78 5a 97 92 76 5b c4 72 60 47 c5 86 90 39 b7 87 97 2d 31 81 17 40 37 61 73 41 d1 84 91 04 b7 95 7e 5c df c2 74 40 d6 e2 79 4f d2 86 38 46 d2 95 84 a8 85 e2 95 28 b7 e3 05 4d c5 62 09 6c d2 cf 13 3d
                                                                                                              Data Ascii: 7Iz(t@D(~DnF(v(BF7nQgmA7_{AxFg(7Xr,N ac(7@sMC(-yG7IeM2~I(Q(>EcD77AvK-ENd\yKnX{7|xZv[r`G9-1@7asA~\t@yO8F(Mbl=
                                                                                                              2023-09-03 10:10:58 UTC1808INData Raw: d7 32 44 d6 9d 22 0d d5 fa e4 42 77 81 36 2f 93 64 64 2a d1 1d 14 8a a6 6b 06 61 07 86 d7 03 95 e3 a7 60 72 6a d3 00 d8 e2 53 5f c5 8b 36 11 e2 e6 d4 a9 b6 32 11 64 d8 85 70 c8 b7 d6 30 ae f3 02 7c 9d 82 86 78 46 90 52 04 c4 c7 92 07 04 57 e5 44 38 86 33 1d 5c e3 f6 73 47 07 63 3f 78 b7 cd 25 5b 7f 87 74 01 67 6d 66 08 b6 c8 57 5f cb 84 71 da 70 53 13 da db 32 3d 78 b3 90 cf 47 cf 8b d7 58 e7 4b 72 ea f1 f0 2d 17 66 c9 27 2c c5 e0 f7 22 f6 ce 17 72 d9 c2 87 19 97 af 55 da ba 86 61 5c a7 ea 73 41 c4 62 3c 51 97 94 78 3c db 97 a7 5a 9f 12 17 43 9e c2 e7 46 c2 8f 75 28 ee d3 7a 69 f3 13 50 d2 e8 73 16 16 c7 ae 95 28 85 e6 a2 88 82 e6 c3 47 c5 92 b9 46 f7 8a 62 8a fd 42 5c ef c6 88 a5 22 b6 eb 72 49 d4 d2 c6 0a 75 7f 86 5b d3 a2 27 9b bf 92 a7 41 cd 92 13 d7
                                                                                                              Data Ascii: 2D"Bw6/dd*ka`rjS_62dp0|xFRWD83\sGc?x%[tgmfW_qpS2=xGXKr-f',"rUa\sAb<Qx<ZCFu(ziPs(GFbB\"rIu['A
                                                                                                              2023-09-03 10:10:58 UTC1812INData Raw: 92 16 d7 46 98 b2 2d c5 f0 a3 80 a7 fc 76 3c 51 f0 56 0c 77 84 78 44 db 8d 60 e9 b3 24 07 2d a7 d6 40 90 b7 c2 37 71 d8 97 dc 18 b1 52 12 5c 86 8d 7f 49 67 b6 47 3c a4 d6 01 18 be 93 62 29 74 83 65 4f 4b 97 7a 78 e1 92 12 1d 83 60 09 0b a9 a3 38 2b 48 c3 16 31 9a cf 37 0a 9a 8e 54 c8 31 a2 1f 4c d6 91 7f e9 91 c0 e7 08 95 83 4c a9 b7 22 2e 98 b7 73 17 16 9d 93 2f 1d bd 51 33 1a 2e c1 0a 49 db dd 27 0a f3 d0 de 0c e7 e3 c0 5a 85 6f 7b 41 88 22 07 99 a7 63 55 d5 bf 48 40 b9 be 94 72 5c c5 80 77 aa da d0 16 e2 b7 56 4e 69 20 e2 19 b8 b8 e2 11 4e c7 e7 37 42 66 c5 ff 0a 9a cf 67 69 c5 62 78 6d b0 77 14 f7 46 ca e3 20 f7 cd b6 11 94 d9 64 9a b3 34 8d 08 9a 86 75 4c d4 42 20 19 87 74 7a 28 27 92 66 44 47 b9 78 4f 54 4a 7e dc db 8b 79 38 18 bd 67 12 b7 2c 78 bf
                                                                                                              Data Ascii: F-v<QVwxD`$-@7qR\IgG<b)teOKzx`8+H17T1LL".s/Q3.I'Zo{A"cUH@r\wVNi N7BfgibxmwF d4uLB tz('fDGxOTJ~y8g,x
                                                                                                              2023-09-03 10:10:58 UTC1816INData Raw: be 79 08 ff fa 62 4c c4 23 2a ea a5 a9 7e 4d b2 22 29 52 43 a5 5d 4d d6 8c 3a a8 db 8d 62 58 97 a5 76 b8 b9 eb d7 39 ff 97 a6 47 97 a5 78 49 ff 96 7b 4d 47 e2 52 4c 07 e2 65 b2 d3 13 14 61 07 e6 a7 28 da 83 a7 28 e4 20 0d b8 b1 90 75 a8 da 8a 65 3f fa d3 27 55 97 a3 73 ca a5 33 1a 08 f5 66 62 5b d7 ea 5c 49 c5 8e e5 27 5c 72 05 b8 bd 83 d7 0d f3 02 1b 7a b5 33 10 ee fa 03 1a 38 b5 97 75 47 97 e0 26 26 0e d9 28 5b d2 30 23 e9 87 d2 03 5d e7 ba ed 12 87 e0 51 e8 a6 93 15 cc 80 b0 5f bc e8 35 e2 65 94 b0 a3 5a 95 b7 38 0a f6 ce 35 67 bc 10 90 d9 b1 a1 31 2b 9f 81 3e 08 b7 d3 2e 11 87 cf 25 18 87 94 2f ae 85 b2 23 69 c7 d1 35 2a 86 8c 64 2c d2 90 97 5c 99 e2 1e 69 d3 e5 c7 01 06 a6 24 4b e5 87 70 5d db d3 84 6f 97 ca 64 a8 8c a3 16 1f 83 e2 27 06 86 d1 3f 4d
                                                                                                              Data Ascii: ybL#*~M")RC]M:bXv9GxI{MGRLea(( ue?'Us3fb[\I'\rz38uG&&([0#]Q_5eZ85g1+>.%/#i5*d,\i$Kp]od'?M
                                                                                                              2023-09-03 10:10:58 UTC1820INData Raw: 14 2d 49 96 80 42 07 f4 b4 f3 48 15 e3 76 29 b5 cc d4 14 b7 87 6f 5c c5 83 0a e8 bc 87 b7 2f 36 83 76 2a fb 8d 74 2d b7 ae 52 c9 36 c2 54 7a f4 c2 0b 4c d8 c2 5a 09 e2 c2 3e 4b df c2 fb 6b f3 42 1c 41 b3 a4 76 32 26 e6 71 21 b9 b4 33 12 96 a1 b7 1b 9f c7 73 01 c8 ed 11 ea b5 43 11 68 96 60 09 0b 25 05 16 44 f0 80 1e 8a b5 60 1c 6c de 86 15 20 d1 ec 7e 68 f0 20 15 ca c8 e2 47 63 b4 ec 13 49 b8 07 11 4c fb c2 71 5b d2 26 72 43 97 e5 42 46 de e0 96 a9 e8 f5 b2 17 f2 99 1d 28 e2 c2 9d 05 e2 ac 13 15 de c3 21 41 d0 8c 78 5a 04 46 52 e8 3c 90 37 08 f5 43 17 47 37 a8 90 cf be e3 25 5a be ae 7e 43 d2 a2 be 2b 74 f6 f7 4c d2 c2 74 40 d6 8c 2d 4f 17 c3 75 28 ed a7 1f e9 ae 97 67 da d3 42 72 4c bd 04 03 04 92 23 1b ed 18 1b 6e 2c 97 cf 74 3e f6 c2 d3 2c d4 d0 14 a6
                                                                                                              Data Ascii: -IBHv)o\/6v*t-R6TzLZ>KkBAv2&q!3sCh`%D`l ~h GcILq[&rCBF(!AxZFR<7CG7%Z~C+tLt@-Ou(gBrL#n,t>,
                                                                                                              2023-09-03 10:10:58 UTC1824INData Raw: e2 2f 48 b7 c8 3f 48 b7 fa 77 28 bf 82 17 dc 8d 4a 54 28 63 82 17 e8 d7 e2 8b 48 b7 57 76 2d 3b 02 17 5c d6 e3 77 28 fb 82 17 82 8b 82 17 18 d7 e2 37 48 b7 ee 73 2c e3 12 2e cb b7 3e f7 28 7f 82 17 84 e2 82 17 b0 d7 e2 97 cc b5 c9 fa 43 be 9a 3a 25 ea 02 17 49 b7 e3 17 c8 d1 22 ec c9 88 e3 17 35 d7 e3 f6 41 b6 e2 77 09 d1 e3 b9 a5 d7 e3 76 4d b6 e2 99 40 b6 6d 7f 29 19 72 7f 29 d7 b3 71 29 25 8a 16 bb df e3 40 c9 c0 03 67 49 ed 6e ff 3b bd 62 19 18 bf d6 27 49 d6 e3 03 16 f4 e2 37 6d e4 b2 17 24 53 e2 2f 1d f5 d2 75 2c 86 d0 22 1a c6 e2 1c 3d 04 e0 75 99 b7 e6 27 2a f1 ab 59 70 b7 1e 2a 5b b7 5f 15 24 04 e0 74 ad 06 e2 e3 19 b5 b0 56 28 5b 96 17 7d 0a e0 18 9b b5 84 a6 28 57 d2 15 61 07 b1 5b 28 6f 96 17 95 b5 ff a5 2a a3 d3 73 99 b7 32 27 2a e4 b4 52 8c
                                                                                                              Data Ascii: /H?Hw(JT(cHWv-;\w(7Hs,.>(C:%I"5AwvM@m)r)q)%@gIn;b'I7m$S/u,"=u'*Yp*[_$tV([}(Wa[(o*s2'*R
                                                                                                              2023-09-03 10:10:58 UTC1828INData Raw: 27 17 73 a3 c3 e3 96 c2 40 62 28 65 0b f6 72 67 c2 27 50 b7 a3 75 65 dc bc 79 33 a0 e2 07 0c fd 3a 4f af c2 32 17 3d 60 80 ac d5 af b4 72 28 33 c7 76 bf c8 48 c3 b5 b7 16 e4 75 da 42 26 ea 56 e2 89 2a 1b dc 87 eb 85 9c 17 c0 85 72 23 3e 67 69 03 28 78 77 bb e6 52 6e 43 8a b7 87 af 97 5a fa 7d 7f b0 e2 29 fb 50 78 5d 07 bf f8 17 2c ab ab 90 32 3d 04 0c 28 bf 41 72 f0 ab d3 d2 25 b7 7e ad 9b df 3f e3 78 c1 e2 01 2e c2 1c d3 2b 50 33 17 16 68 3e 91 06 a7 e0 69 28 d1 f0 81 7b f9 98 e4 1e b7 ba 6e 99 97 a0 cf be 88 e2 22 96 88 6c e5 b1 20 a1 17 dd 53 ee f6 14 df 90 9b 28 3a ab c0 72 e5 57 64 d3 b7 98 22 bc 8d 83 a7 ac 35 e2 d7 60 32 23 80 1a 64 79 17 5a e8 42 c5 1c 38 9c e7 28 f1 9e e5 a4 c5 76 d0 2f b7 52 c0 9d 05 d2 af 31 d2 e2 e7 b4 34 c5 a7 88 1c 32 17 8a
                                                                                                              Data Ascii: 's@b(erg'Puey3:O2=`r(3vHuB&V*r#>gi(xwRnCZ})Px],2=(Ar%~?x.+P3h>i({n"l S(:rWd"5`2#dyZB8(v/R142
                                                                                                              2023-09-03 10:10:58 UTC1832INData Raw: 90 72 58 d8 91 7e 78 c3 8d 65 51 37 e8 7a e8 b8 86 12 6e b8 e0 57 2b e1 fc 95 29 e5 e2 17 69 b7 8c 17 51 b7 c2 57 28 c2 e2 64 28 d2 22 16 47 b3 e2 71 68 b6 96 17 40 b7 8b 46 68 b3 c2 17 6b f7 e7 65 e8 b4 8b d6 e8 b2 8b 17 4b b7 83 d7 2a 76 eb cd 4b f7 e8 79 68 bf a3 11 5c f7 ed 56 2d e2 23 1c 49 97 e1 74 48 b6 92 37 2a d6 4d 37 2c d6 e3 be 22 16 e3 53 48 b1 85 77 28 14 87 1c 89 bb b2 17 07 15 e2 44 4a bf 4a 79 28 d3 0a 12 7a 17 e2 7b 88 a3 08 7e c8 b5 85 f7 29 e7 c2 13 c9 b1 03 01 a2 f6 c2 15 5a 57 e1 72 28 da 82 17 82 d9 40 1e 5f 15 f5 74 88 b7 c2 f7 2e 39 8b 37 2b d6 f6 74 29 d6 e2 75 88 b7 9d 36 29 54 e5 72 25 96 e8 76 25 d6 ee 76 33 c5 9d 37 30 16 e2 f4 35 96 e6 76 39 d6 e6 36 2c 97 d5 b7 20 16 e5 f6 29 d1 06 15 4b aa cc 27 20 bc e4 1e 8c 81 e1 02 18
                                                                                                              Data Ascii: rX~xeQ7znW+)iQW(d("Gqh@FhkeK*vKyh\V-#ItH7*M7,"SHw(DJJy(z{~)ZWr(@_t.97+t)u6)Tr%v%v3705v96, )K'
                                                                                                              2023-09-03 10:10:58 UTC1836INData Raw: de 52 34 0c c9 17 c8 49 cb 15 d1 e0 ea b4 28 d3 67 02 0f 42 13 ba e0 b7 d3 9e 75 95 0a 3d 82 11 e2 55 9b 38 1a ae 7d 00 53 17 9f fc 51 e9 a7 c9 e5 40 28 5b 0d 54 f3 d1 80 02 49 b7 2d 77 25 13 3a c9 d0 57 e2 d4 4a bf df 43 3b 5c ab 17 e2 ee b6 92 0e 52 c9 98 28 ac 7d fc dd 16 73 d5 1b b7 ab cf 6b d4 88 45 63 65 e2 98 c0 c7 b3 5a f9 3e 8b 17 53 70 92 e1 9b 6b f0 63 28 6c 99 4a 63 e1 31 81 97 b7 f7 60 89 07 16 b5 0d 45 e2 b8 34 25 85 0f cd 43 e4 17 2c 58 72 ae cc b7 06 ca 28 8d 57 0e d7 b5 58 e3 14 b7 0c f7 a3 5c d5 9c c4 43 e2 c0 84 45 14 e7 15 18 3f 17 5d 26 d1 0e 35 ab a2 dc 28 c3 c6 0e 09 24 3b 03 d6 b7 4e 3d 7a 70 6d c2 2c fe e2 f3 a5 d4 a5 9f 14 de 61 17 e3 49 a5 aa 03 c9 ad d2 28 22 4c 19 b5 63 33 54 e8 b7 85 64 cb a3 ea 69 cd 88 e2 88 5b 0f d1 1d e7
                                                                                                              Data Ascii: R4I(gBu=U8}SQ@([TI-w%:WJC;\R(}skEceZ>Spkc(lJc1`E4%C,Xr(WX\CE?]&5($;N=zpm,aI("Lc3Tdi[
                                                                                                              2023-09-03 10:10:58 UTC1840INData Raw: e2 85 8d 4d 1b 83 ef 89 7d 17 6f 80 e3 20 33 37 c1 d5 28 21 ff 06 57 62 d5 30 fb b7 89 35 3e 0a 9c 62 b2 7f e2 41 73 a3 fb c4 2e 83 cc 17 83 3c 85 5b 02 8c 44 1b 28 23 16 77 2c 6c 95 1b 83 b7 28 48 11 dc 71 2e 45 6b e2 21 d5 f8 37 04 c9 24 63 17 64 ad 6e 2f 76 31 66 9b 28 45 c4 ce 9d f7 aa c0 7a b7 09 29 ac e9 37 e7 d2 1e e2 9f f3 1e 69 6e f1 d7 fc 17 2b 1a ba 9e 88 f6 12 40 28 cc 27 97 61 84 4b a0 37 b7 4d d7 7a ba 31 f7 7b e9 e2 84 b9 4f b8 fd 9d 8f 2a 17 d4 5c 8a b1 8a 18 1b 68 28 bf c3 ad 67 8b 4b cb 10 b7 7d 53 f9 ff 84 71 85 ac e2 08 a1 3d 65 be 20 a1 9a 17 0a 04 39 a8 ef 80 53 79 28 cf e7 a1 5b de d8 54 02 b7 0e c9 a0 9a 24 6b b3 b7 e2 69 6a fb 73 c2 01 43 66 17 6b 4f 44 87 87 23 bf da 28 84 c7 8c f7 75 dc c2 f9 b7 1b 1a c7 8a e6 8f 7c 76 e2 65 26
                                                                                                              Data Ascii: M}o 37(!Wb05>bAs.<[D(#w,l(Hq.Ek!7$cdn/v1f(Ez)7in+@('aK7Mz1{O*\h(gK}Sq=e 9Sy([T$kijsCfkOD#(u|ve&
                                                                                                              2023-09-03 10:10:58 UTC1844INData Raw: 6d 1a d4 57 e2 9e 79 d3 d2 3c 6d a4 f6 9e 88 a4 1e 9a ad 76 f3 9e ac f5 e6 e5 29 43 6b 46 30 47 e3 d7 a3 fa 22 9e 60 83 32 16 69 ac e2 55 64 34 9f cb 28 c2 f8 36 29 b5 b3 0f 7a dd 32 0e d4 e7 ee ff f5 47 bd 67 39 3e a7 cf c3 b7 e4 9c 65 6b 6b 5a f0 3c c2 42 f0 3e b7 af f9 b4 aa 0f 00 e6 88 15 8a be 55 42 2a 07 6b 37 7d 03 25 52 94 54 da ab 78 bd 88 f7 2e 0f 92 01 d4 3c a0 0f 20 2e b0 47 69 b4 ea 46 c0 5e f3 77 92 34 26 0f 6a 9f 97 13 1b 37 22 fc 75 3c a7 a7 78 a6 fb 4f c0 c9 db e0 01 15 e3 55 7a bf 05 19 16 a5 c4 97 3f 86 e3 39 40 a7 c5 24 c9 a9 01 36 03 91 06 36 58 bf 2d 54 29 ce e0 11 c3 b5 09 15 1b 77 8f 56 16 7b e4 17 1a e6 fa 37 3d 37 db 5f c0 93 1d c6 02 a1 19 45 08 97 f4 b7 39 f5 ea 66 3b bf 63 d5 c8 75 b3 eb 3c 3e b2 b4 3b bb 42 02 42 b3 8a b4 d9
                                                                                                              Data Ascii: mWy<mv)CkF0G"`2iUd4(6)z2Gg9>ekkZ<B>UB*k7}%RTx.< .GiF^w4&j7"u<xOUz?9@$66X-T)wV{7=7_E9f;cu<>;BB
                                                                                                              2023-09-03 10:10:58 UTC1848INData Raw: ee 5d 2d bb a0 db 29 bb 52 11 42 27 e6 1b 19 f4 e4 29 29 bb a7 ac 70 57 e6 1b 30 32 e7 1b e8 b6 ee f8 ef 90 e9 13 24 a3 1d e6 2c bb 96 16 7f 1b 62 3a 22 ff 66 4a ce b3 e4 56 50 0d cc bf bf ef ad 93 23 67 67 1c fc 77 f3 17 a3 e2 ea 45 c0 76 14 e8 68 48 61 d3 2c df 29 17 2c dd 80 17 e8 b1 63 d6 c8 76 fa d6 2b 5f a6 96 dc b6 e5 1f 90 da e2 14 4e 97 6b 52 e8 0e 91 15 2a fa 20 93 92 c1 e0 15 7d 73 5a 74 ab b1 6a d1 91 c5 61 11 e0 0d 96 94 2e 3f 28 af 06 34 e4 db 91 d3 61 11 60 79 58 7b ab b1 32 af 2b b5 a7 1f fa 84 2b d7 2d 63 6f 42 e8 36 63 86 78 5f b6 18 28 b7 22 0c 20 3e a7 e3 28 95 69 42 dc 3e a6 46 34 77 e7 d0 68 83 62 1c 28 b7 58 b8 f6 ae 45 9c 65 43 e6 ff 23 32 d4 33 92 aa 01 04 3a ab 63 13 d0 47 62 13 7d bf 6b 97 6a 9f 58 df e9 99 af 96 2c b1 07 96 2c
                                                                                                              Data Ascii: ]-)RB'))pW02$,b:"fJVP#ggwEvhHa,),cv+_NkR* }sZtja.?(4a`yX{2++-coB6cx_(" >(iB>F4whb(XEeC#23:cGb}kjX,,
                                                                                                              2023-09-03 10:10:58 UTC1852INData Raw: e9 35 42 b6 ed 37 23 b1 60 11 02 a3 c1 1c 62 a4 9a e7 3a 3d 0a c7 ae 6e 61 07 38 33 a0 07 ab 77 72 01 b7 06 71 43 1d a6 f2 e4 8e 7f e6 ae d9 75 e6 3b 98 b6 a4 1c d5 14 ea 57 2c 5f ea 12 ea bc 1e 86 5e fa f2 2c 60 9b a6 65 32 c7 e5 9c 6a 9b 52 13 2b 77 a3 0b 11 f2 f2 60 18 28 b0 46 53 86 7d c5 00 3d 3f 9e da b3 02 b0 cf 29 7e 38 98 f2 02 1d 6e b5 10 11 18 45 f0 1b a1 b3 af cf d9 83 a8 1b c0 3b 31 86 99 b0 12 af 20 f7 e7 7c e0 d6 b5 f4 08 16 f3 37 6c bd 9a 55 b9 56 e0 17 25 57 e1 5d 08 3e af 17 2e 51 e2 a7 6d ed 06 ff 28 93 f0 b8 9a af db 35 2d 63 c9 13 7c c6 d1 eb 5a 84 1e 26 67 f2 1e d7 13 f5 fa 18 ab 13 c0 25 38 ef 21 57 1b e7 ed fb 2b a3 63 a6 63 d7 ed 07 6d 5f ed a0 08 d5 b7 f3 a3 5b e6 9d 8a 88 a3 15 2b 77 51 f6 91 67 f9 53 44 b4 82 a9 65 6b 58 f6 38
                                                                                                              Data Ascii: 5B7#`b:=na83wrqCu;W,_^,`e2jR+w`(FS}=?)~8nE;1 |7lUV%W]>.Qm(5-c|Z&g%8!W+ccm_[+wQgSDekX8
                                                                                                              2023-09-03 10:10:58 UTC1856INData Raw: 22 06 e8 b2 a3 3f 1c 5e 64 f6 59 c9 8c 00 5a 5c c0 7d 46 a0 bc fc 7e db f5 5b c3 bd a6 75 3f a3 8b 00 6c bd 9a 8e 58 5c d0 fc 02 b5 f5 34 2b b3 f5 53 f6 b6 c2 14 90 a1 47 38 cc f4 f2 97 3f 14 6a 76 28 d5 e1 46 14 3e 42 6c 2c 80 fe 38 a8 f5 02 7e 88 de 42 71 24 f6 9f 46 c0 f3 aa e9 a9 8f ee fc 32 17 62 9e fd f6 b5 e7 c8 b5 ee 14 7e 5b 81 14 ed f0 67 f4 23 f7 80 5a 0c 3e af f3 ca fc ea 37 a1 f2 23 73 a3 e6 fe 9e 2e e2 a3 61 29 ec af f3 e9 56 e0 14 2a cc e2 13 34 b4 a7 cb a1 f2 c1 77 a6 75 7f d0 6d 43 40 89 65 47 c2 2c 65 67 9d 53 08 3e e1 42 28 47 6b 42 c0 3c a7 ff a3 b6 c3 04 e4 3c e2 24 2c 3d 69 07 65 5f 6b 16 28 39 61 fd 29 57 db 42 dc c2 eb b3 2e b7 63 f7 57 bf 22 16 a1 f7 9c 5a d8 34 23 57 2c 3e af e7 c3 03 43 1b 6d 8f 02 9e 6a b7 8f d7 38 77 f4 02 c3
                                                                                                              Data Ascii: "?^dYZ\}F~[u?lX\4+SG8?jv(F>Bl,8~Bq$F2b~[g#Z>7#s.a)V*4wumC@eG,egS>B(GkB<<$,=ie_k(9a)WB.cW"Z4#W,>Cmj8w
                                                                                                              2023-09-03 10:10:58 UTC1860INData Raw: e2 18 0c 66 02 24 28 20 e2 33 16 93 e0 27 28 b8 e3 1c 29 9e e0 1e 18 5c 68 ae 28 bc d6 15 6e 83 0b 2a 28 6b e3 16 3a 40 32 9c e0 5f 07 e1 68 48 1d 5f a9 73 1a 17 68 74 e0 db 21 b7 aa 9e 64 93 ea 5f b8 34 0e 3f 60 b5 b7 3a d0 37 f1 1f ab 73 ca 11 3a 3e b6 33 38 b2 67 06 70 36 af 77 28 c2 e5 24 60 77 0b ff a8 93 ae 9a a8 f8 a7 07 1b 77 50 16 29 a9 82 ff 38 a1 17 17 36 37 df 3f a9 a4 ca 17 27 bb 66 d6 a9 c0 62 56 00 3c a2 37 a9 b5 f3 5f 2b 7f aa 9c e9 36 f3 bd 18 37 5d 37 28 b8 e2 95 4c 97 60 4e 3b 37 f3 95 3d af db 97 2d b8 61 94 6f 37 ec 96 25 35 ae 9c 2c 36 6e 37 10 a6 63 10 10 5f 49 97 44 8c a6 33 80 df 97 45 ac a9 fe 9b 3b ff 26 12 22 93 2e 12 68 72 f4 57 27 00 e6 1d 69 b6 e0 5f 23 ae 09 10 c1 d6 4b d7 78 84 22 17 6c ef e7 53 6c f7 ec 43 30 ff ab 52 30
                                                                                                              Data Ascii: f$( 3'()\h(n*(k:@2_hH_sht!d_4?`:7s:>38gp6w($`wwP)867?'fbV<7_+67]7(L`N;7=-ao7%5,6n7c_ID3E;&".hrW'i_#Kx"lSlC0R0
                                                                                                              2023-09-03 10:10:58 UTC1864INData Raw: 22 14 eb 3e e2 43 0c a7 6b 5b 0c bf ae 1e e8 3c fa 5b 68 b5 c2 24 e8 74 f4 db 2f b7 23 10 60 b6 ea 5f ab 5b 60 3f 29 3c d2 18 9f f7 f6 56 bc 37 d2 5f a5 f3 e3 0f 60 77 ef 07 38 70 e6 33 68 a9 e2 fc 3e 37 69 13 0c 48 22 9e 2c 77 72 76 68 b2 aa 94 e8 9f 60 10 ad ba e4 27 11 b3 c6 6a 68 8e 62 13 a3 f7 f8 1b 68 b1 e6 d2 2a 76 f1 07 2b f6 e8 07 e8 b3 ea 97 2c b3 db 53 0c 9f da 65 08 f7 e0 1f 69 b5 95 01 ab 76 e6 97 20 8f c9 df a3 76 26 1d a8 a3 09 10 c3 27 5a e8 28 b7 b2 5f ab 73 ca 91 04 ff e4 3b 7e b5 b5 92 04 f7 61 6f 40 b7 97 9f 18 0e fa d3 93 f7 1d 47 a8 e6 c6 5b 0c b7 2c 56 48 b5 e6 5f a3 b5 a2 17 2a 4f aa 9c 5c 93 aa 36 aa be 11 b3 c3 e6 a0 11 a3 f7 c2 7f 60 dc 22 0f e8 85 fa 9c a2 67 26 1d 60 b4 ef e8 78 e7 a9 06 2b 72 e8 15 2d 3c ab 77 60 3a de 21 29
                                                                                                              Data Ascii: ">Ck[<[h$t/#`_[`?)<V7_`w8p3h>7iH",wrvh`'jhbh*v+,Seiv v&'Z(_s;~ao@G[,VH_*O\6`"g&`x+r-<w`:!)
                                                                                                              2023-09-03 10:10:58 UTC1868INData Raw: 66 33 ef f6 da 72 2c f7 fc 27 92 b1 e0 15 ab b3 da ff 5a ba 62 16 89 83 80 56 ab cf 02 13 28 b8 66 1b a3 3e 65 1e 68 ae b7 37 36 e7 c0 09 26 d2 c0 03 0e 9d d2 2f ab cf ee 57 19 96 d3 55 09 e7 09 d1 f3 62 ea c1 2f b8 66 99 28 a9 46 31 cf 17 d8 ff 2e d2 e3 9c 21 76 fd f7 6d 55 a0 27 58 48 72 b7 89 b5 42 1f 70 ff e2 94 54 93 ba 17 5d b0 d1 c7 e8 5e ab 14 8e bf f2 ba 27 f5 b7 f5 18 18 f0 3f c3 ab 61 92 4c 19 00 13 86 9f 47 16 aa f7 42 16 10 d7 f6 f2 ca a7 cf d6 29 0e 63 36 28 b7 62 36 a4 94 23 1d 60 77 79 5e 0c 39 ae 33 00 b8 c2 a0 21 ff 69 83 ec a1 f0 5f 28 3e b6 33 50 fb 69 df 6c bb 69 d6 4b d3 22 86 6c 93 9a e8 34 27 4a f7 2b 16 80 d7 3f 97 e2 6a 4d 76 f5 9d 68 87 09 6a 62 8c 03 1e 60 9b e1 16 69 a6 a0 d4 48 b7 f1 15 60 f7 69 c7 60 3a 6e 33 29 bf 0a 0b 9f
                                                                                                              Data Ascii: f3r,'ZbV(f>eh76&/WUb/f(F1.!vmU'XHrBpT]^'?aLGB)c6(b6#`wy^93!i_(>3PiliK"l4'J+?jMvhjb`iH`i`:n3)
                                                                                                              2023-09-03 10:10:58 UTC1872INData Raw: c0 c6 6c b2 67 3f 28 90 69 82 02 a7 e4 06 90 b2 e4 33 29 b1 6f 1b 09 74 f3 ff 7a 5f 7d d2 39 47 69 43 ad bf e4 34 a1 32 e9 8b 2a f0 e6 b6 eb a6 0a 47 c0 c7 e7 11 70 f6 cb 43 a5 b7 24 34 7f b2 e4 ab ea 82 1e bc 68 b6 61 33 16 b2 e4 37 ea 82 1a 17 2e 62 61 05 0d b2 e4 af ea ee 16 57 29 34 f0 55 24 32 c6 83 a3 32 12 d1 39 41 b4 0b ed a6 60 21 c4 71 f3 ca 2d b1 56 42 ea a6 0a d1 39 73 e7 11 8c 75 89 f3 5d 31 f0 bc 2d b1 52 55 1f f6 0d 54 61 25 bf 12 2e 1b 60 05 29 44 61 05 51 b2 e4 1b ff b6 fd d5 de 34 f0 77 2d b1 9e b5 33 f6 9f 12 8b a5 a5 13 2b f2 72 9c a5 67 f7 f1 20 86 27 12 b0 f7 e0 7f 65 1e 36 a3 ec 55 ec 0d ed b5 72 54 66 54 e7 02 88 84 e3 12 2b 23 03 12 f8 b7 e2 17 28 dd a2 e8 7d 43 6b 52 2c 4b 69 57 28 fa 1a 9e 20 3c e0 42 68 b6 0a 9e 6a b3 69 5a a0
                                                                                                              Data Ascii: lg?(i3)otz_}9GiC42*GpC$4ha37.baW)4U$229A`!q-VB9su]1-RUTa%.`)DaQ4w-3+rg 'e6UrTfT+#(}CkR,KiW( <BhjiZ
                                                                                                              2023-09-03 10:10:58 UTC1876INData Raw: 12 3b 7d d9 02 2f 21 36 e7 27 21 a7 b1 66 db b2 2a 40 da b2 42 1e db b2 7b ee 2d ab 18 12 40 59 7e a5 29 15 e6 96 23 49 70 02 f8 b6 fe 1c fe 61 20 19 3e bc 7d 0e 2d 7d d7 14 3b b2 8c b5 3b b2 91 41 6a b2 4b 14 2a f1 96 63 28 9f 24 52 b4 ba 24 52 b5 a7 e8 d1 6d 29 52 15 a5 22 a6 d6 09 f3 88 15 a5 f2 7e f7 1b d5 9d 2f d7 22 86 77 28 37 d7 26 2d 5e 12 ae 58 f6 8a bb 6b b0 f2 20 18 b2 b7 22 2d f9 1e 27 e3 f6 9c 36 61 27 e9 13 85 c7 e3 06 29 e2 ea 9d 6a a7 6a 92 ee 83 00 97 f9 bf 6b 9a 14 55 62 86 25 4f 6b 82 68 06 e2 a5 18 c7 d8 25 2a 76 cd bf a1 3a ae 25 2a 0b d0 15 ac 85 e0 3d 90 45 b9 9f 1a b5 fa 16 a6 3a 72 8a da b2 2e 87 aa 36 e2 27 1a 32 8a 25 20 86 e3 3f a1 22 8e 45 2b 46 e9 9e ad 71 7a 45 2b 36 2c 9e a5 2b 70 12 19 92 a5 97 b5 85 e0 b6 26 3e 67 53 1a
                                                                                                              Data Ascii: ;}/!6'!f*@B{-@Y~)#Ipa >}-};;AjK*c($R$Rm)R"~/"w(7&-^Xk "-'6a')jjkUb%Okh%*v:%*=E:r.6'2% ?"E+FqzE+6,+p&>gS
                                                                                                              2023-09-03 10:10:58 UTC1880INData Raw: 62 20 d0 e6 1d 57 1f 1c d3 18 c0 b2 e3 12 d7 b2 06 12 a3 f2 ea 12 26 69 42 05 08 c5 86 11 c3 be 69 5a a8 4b 61 d6 29 3e af eb 09 f3 e2 52 d4 8c 60 f3 26 b7 e2 57 5b fe 8b 5a d4 3d 02 14 2b b7 af ef c0 e8 e5 17 28 8c 92 52 38 c2 d1 73 2a 56 76 57 52 3b 66 1f ae 37 e3 9e 22 de b7 b4 2a be a3 15 38 35 00 14 20 3a 66 1d e9 76 ea fc 2c 5c 42 24 ca 31 01 4c 20 70 a7 e3 0a f2 60 1b b5 de ea 9a 6d 43 42 02 24 e6 0a 76 68 48 1d e8 ab 73 ee f7 42 34 b2 6a d8 b7 97 16 11 1b 63 13 22 9e a2 50 42 f7 00 41 34 75 d5 7f e2 f2 43 60 68 95 77 0b d7 65 20 9d 20 e7 b2 ff 09 44 03 10 2c 55 42 eb 24 5f 81 d7 26 77 e8 96 e9 98 ea 76 09 a6 1a ff 03 bd 00 17 49 b4 4c 1e a8 e2 5b 39 a8 bf 84 9e 65 53 66 ad 4d b5 e3 42 ce 0f 9a 15 29 bf a7 ff 91 94 e0 5a c2 84 30 06 c8 b5 0e 9a 7d
                                                                                                              Data Ascii: b W&iBiZKa)>R`&W[Z=+(R8s*VvWR;f7"*85 :fv,\B$1L p`mCB$vhHsB4jc"PBA4uC`hwe D,UB$_&wvIL[9eSfMB)Z0}
                                                                                                              2023-09-03 10:10:58 UTC1884INData Raw: a0 33 88 b7 2a 7e 65 42 42 17 00 16 42 17 23 ab 86 65 88 b7 ce b7 28 e7 64 56 55 6d 42 17 18 17 e2 bb 3c 37 cf 46 3f 8b 42 17 0b ba ee 91 30 e6 f5 b7 28 5a 6a 67 76 e6 f5 76 88 b7 2c 26 4a 2a b3 00 88 b7 45 0f 59 e0 ac 26 3b 67 fb 0c b1 75 64 b2 19 a4 42 17 1d f6 87 c5 49 b4 83 d7 27 5b bd ed c1 f6 e8 b7 28 7c fa 7d 8f 17 f3 13 88 b7 e0 a1 b2 f1 53 c6 2e 66 f3 2c 6d 56 42 17 74 16 22 13 89 57 52 9d 88 b7 82 b7 28 87 5a 85 8e 0f c3 0b 88 b7 95 83 3c 26 ce b7 28 e3 42 17 0e 59 65 92 59 b2 ba b7 28 be 7d c4 f0 17 e2 55 4c 17 e2 2e 55 de cf b7 28 df 43 b7 28 71 54 47 47 17 e2 7b d9 a2 f6 3d 3f a6 e6 67 88 b7 3c 22 dc bd ca b7 28 c3 42 17 e2 e6 b0 39 ad 17 e2 6f 88 b7 1b 76 93 f1 42 17 6a cb 42 17 df 03 0b d9 88 b7 62 46 88 b7 16 ee 01 a6 c7 9f 88 b7 96 03 dd
                                                                                                              Data Ascii: 3*~eBBB#e(dVUmB<7F?B0(Zjgvv,&J*EY&;gudBI'[(|}S.f,mVBt"WR(Z<&(BYeY(}UL.U(C(qTGG{=?g<"(B9ovBjBbF
                                                                                                              2023-09-03 10:10:58 UTC1888INData Raw: 39 56 b9 b4 f6 83 2c 90 43 69 4a 36 98 37 2b 08 83 37 2e 8e 23 08 3c 8e c3 79 28 9d ea bc 10 f8 e1 7a 89 bc 06 20 4c af 87 16 4a af 87 36 2a 98 87 9f ac 93 63 5e 27 01 49 f4 28 d7 e6 65 0f a0 f6 b7 59 be 43 1f 19 76 e3 9e 69 a3 05 2c 2b 83 aa 9e fe 3f 00 2b e0 b5 6a d4 2a 7f 2a 15 88 b5 40 87 88 b5 6b 9f f8 3c e0 83 aa b5 ac c3 68 b6 ad 03 68 a3 8e 33 ab b6 85 52 a5 b6 c1 95 29 33 c6 c6 8b ad c7 4a 99 b7 37 a4 28 a5 ca b1 1a 4c 87 6e a1 4b a3 1b a7 86 6d 26 a7 86 6d 26 a7 86 f0 5b 8a d7 2a 7f a3 e7 e6 16 2a 9f 13 4e cc c0 d9 f8 13 c3 f2 89 1c 57 d3 f6 75 78 b0 1f 98 be 53 17 99 be c2 5b 58 b3 b3 1c 0b c6 c0 34 60 e3 c6 47 ee e8 a8 02 ab 36 f2 d7 39 c2 c8 56 91 c3 c1 4d f0 ff 25 d5 59 b2 61 33 a1 c7 ca 48 13 0e 16 12 2d b7 16 69 fa b7 75 2c 98 23 d9 f1 48
                                                                                                              Data Ascii: 9V,CiJ67+7.#<y(z LJ6*c^'I(eYCvi,+?+j**@k<hh3R)3J7(LnKm&m&[**NWuxS[X4`G69VM%Ya3H-iu,#H
                                                                                                              2023-09-03 10:10:58 UTC1892INData Raw: a6 fc b1 32 ec 75 30 35 ab 48 29 c4 52 17 ea a5 63 18 98 b7 42 a3 28 ef 1f b6 47 ff 50 77 a9 d3 b6 16 18 fe b2 16 7e cf b4 47 6a 97 d3 16 70 b5 a7 5b 68 8e 82 59 64 56 a9 56 2b 96 d7 9c 78 b7 a9 9b 79 15 e2 ff e5 b0 00 31 68 57 c4 57 28 b7 97 13 98 b6 09 15 1a 4d 22 c7 22 cf d7 05 d4 e0 15 1d 81 bf 64 1c d3 76 e2 82 23 ef 7a 1c 58 ca ed 1c 23 bc 72 17 7f b3 e9 27 3b ba e9 07 2e bc fe 14 23 f3 43 17 23 f3 e2 62 22 e7 ea 57 08 ae 9a 17 c3 bf 73 17 d9 bf 60 0f 3f bb a6 1c 89 bc 0c 40 18 d3 82 67 c0 bb e8 22 3a c1 92 06 29 0d c2 76 4a b6 82 ff 94 42 eb 77 2f 73 db 95 25 87 e0 2f ca b9 5d a7 23 65 d6 f6 25 45 cc c4 01 33 76 5f b9 b7 3c 77 9a 32 f2 14 69 b2 00 35 68 81 ec 65 27 7a d0 19 78 86 ec f1 7a 3c b2 f7 29 42 a0 e1 2e 85 ec c5 39 8f de 3c d7 9d 14 87 a9
                                                                                                              Data Ascii: 2u05H)RcB(GPw~Gjp[hYdVV+xy1hWW(M""dv#zX#r';.#C#b"Ws`?@g":)vJBw/s%/]#e%E3v_<w2i5he'zxz<)B.9<
                                                                                                              2023-09-03 10:10:58 UTC1896INData Raw: e4 04 19 f8 66 33 0a 07 32 17 d7 e7 ea b5 ab f6 d1 3d fa fe e3 07 ca da 9e 27 1a ca c5 4b 92 b5 63 39 e7 b6 23 16 22 05 d0 fe 2e c7 c2 15 28 a2 b2 16 3c b5 e2 bf 1b 77 84 e7 29 e3 81 17 7e 45 e3 56 69 38 24 53 2c ef 22 c2 28 b6 b7 c6 28 b7 37 17 2a 6d e2 14 f2 b7 e6 42 f2 b7 e7 cd 28 b1 38 17 2f 66 e2 51 81 e7 ea 57 d1 e1 ea 53 4b b7 a4 4e 20 4d aa 4d 20 ff b8 1f ff b7 b3 1f ff b7 b3 1f 97 60 e2 46 20 60 e2 46 20 60 e2 46 20 ff b3 1f 84 d7 e9 07 29 54 e5 73 4b b7 84 4e 20 4d 8a 4d 20 df b8 1f ff b7 b3 1f ff b7 b3 1f 17 60 e2 46 20 60 e2 46 20 60 e2 46 20 df a4 98 d8 96 b3 57 f8 88 73 17 68 ff 6b d3 69 0a 22 17 48 76 e2 46 62 76 e2 45 6f 97 23 51 56 f7 51 58 78 fa 22 17 d8 f1 f6 08 2f a8 ed 0b a4 36 36 5d e8 89 92 17 bc 93 42 a6 cc f1 da e8 b8 14 e2 b4 29
                                                                                                              Data Ascii: f32='Kc9#".(<w)~EVi8$S,"((7*mB(8/fQWSKN MM `F `F `F )TsKN MM `F `F `F Wshki"HvFbvEo#QVQXx"/66]B)
                                                                                                              2023-09-03 10:10:58 UTC1900INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                              Data Ascii:


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:12:10:55
                                                                                                              Start date:03/09/2023
                                                                                                              Path:C:\Users\user\Desktop\12.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Users\user\Desktop\12.exe
                                                                                                              Imagebase:0x7ff6a6ad0000
                                                                                                              File size:1'863'880 bytes
                                                                                                              MD5 hash:BB06F1D2E0AE4D3A3201DD2AC387EA76
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:1
                                                                                                              Start time:12:11:00
                                                                                                              Start date:03/09/2023
                                                                                                              Path:C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Users\user\AppData\Roaming\BingMaps\Dashboard.exe
                                                                                                              Imagebase:0x1000000
                                                                                                              File size:145'264 bytes
                                                                                                              MD5 hash:704925ECFDB24EF81190B82DE0E5453C
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Antivirus matches:
                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                              Reputation:moderate
                                                                                                              Has exited:true

                                                                                                              Target ID:2
                                                                                                              Start time:12:11:00
                                                                                                              Start date:03/09/2023
                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                              Imagebase:0x50000
                                                                                                              File size:232'960 bytes
                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:3
                                                                                                              Start time:12:11:00
                                                                                                              Start date:03/09/2023
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff766460000
                                                                                                              File size:625'664 bytes
                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:4
                                                                                                              Start time:12:11:06
                                                                                                              Start date:03/09/2023
                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\explorer.exe
                                                                                                              Imagebase:0x7ff763730000
                                                                                                              File size:3'933'184 bytes
                                                                                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:8
                                                                                                              Start time:12:11:13
                                                                                                              Start date:03/09/2023
                                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 7380 -s 112
                                                                                                              Imagebase:0x7ff77ecb0000
                                                                                                              File size:494'488 bytes
                                                                                                              MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Reset < >
                                                                                                                C-Code - Quality: 99%
                                                                                                                			E01014442(void* __ecx) {
                                                                                                                				intOrPtr _v8;
                                                                                                                				void* __edi;
                                                                                                                				struct HINSTANCE__* _t127;
                                                                                                                				intOrPtr _t128;
                                                                                                                				struct HINSTANCE__* _t129;
                                                                                                                				_Unknown_base(*)()* _t176;
                                                                                                                				void* _t187;
                                                                                                                
                                                                                                                				_push(__ecx);
                                                                                                                				_t187 = __ecx;
                                                                                                                				_v8 = 0;
                                                                                                                				if( *((intOrPtr*)(__ecx + 0x10)) == 0) {
                                                                                                                					 *((intOrPtr*)(__ecx + 0xc)) = 1;
                                                                                                                					_t127 = E0101415E();
                                                                                                                					__eflags = _t127;
                                                                                                                					 *(_t187 + 0x10) = _t127;
                                                                                                                					if(__eflags == 0) {
                                                                                                                						L30:
                                                                                                                						 *((intOrPtr*)(_t187 + 0xc)) = 0;
                                                                                                                						_t128 = 0x80004005;
                                                                                                                					} else {
                                                                                                                						_t129 = E0101439E(1, __eflags, 3, 1, 0);
                                                                                                                						__eflags = _t129;
                                                                                                                						if(_t129 < 0) {
                                                                                                                							goto L30;
                                                                                                                						} else {
                                                                                                                							 *(_t187 + 0x80) = GetProcAddress( *(_t187 + 0x10), "MsiSetInternalUI");
                                                                                                                							 *(_t187 + 0x24) = GetProcAddress( *(_t187 + 0x10), "MsiCloseHandle");
                                                                                                                							 *(_t187 + 0x40) = GetProcAddress( *(_t187 + 0x10), "MsiGetActiveDatabase");
                                                                                                                							 *(_t187 + 0x48) = GetProcAddress( *(_t187 + 0x10), "MsiViewExecute");
                                                                                                                							 *(_t187 + 0x4c) = GetProcAddress( *(_t187 + 0x10), "MsiViewFetch");
                                                                                                                							 *((intOrPtr*)(_t187 + 0x54)) = GetProcAddress( *(_t187 + 0x10), "MsiRecordGetInteger");
                                                                                                                							 *((intOrPtr*)(_t187 + 0x58)) = GetProcAddress( *(_t187 + 0x10), "MsiCreateRecord");
                                                                                                                							 *(_t187 + 0x7c) = GetProcAddress( *(_t187 + 0x10), "MsiEnableLogW");
                                                                                                                							 *(_t187 + 0x14) = GetProcAddress( *(_t187 + 0x10), "MsiGetProductInfoW");
                                                                                                                							 *(_t187 + 0x18) = GetProcAddress( *(_t187 + 0x10), "MsiGetPropertyW");
                                                                                                                							 *(_t187 + 0x1c) = GetProcAddress( *(_t187 + 0x10), "MsiSetPropertyW");
                                                                                                                							 *(_t187 + 0x88) = GetProcAddress( *(_t187 + 0x10), "MsiOpenPackageW");
                                                                                                                							 *(_t187 + 0xcc) = GetProcAddress( *(_t187 + 0x10), "MsiSequenceW");
                                                                                                                							 *(_t187 + 0x20) = GetProcAddress( *(_t187 + 0x10), "MsiDoActionW");
                                                                                                                							 *(_t187 + 0x28) = GetProcAddress( *(_t187 + 0x10), "MsiSetFeatureStateW");
                                                                                                                							 *(_t187 + 0x2c) = GetProcAddress( *(_t187 + 0x10), "MsiReinstallFeatureW");
                                                                                                                							 *(_t187 + 0x84) = GetProcAddress( *(_t187 + 0x10), "MsiSetExternalUIW");
                                                                                                                							 *(_t187 + 0x38) = GetProcAddress( *(_t187 + 0x10), "MsiGetTargetPathW");
                                                                                                                							 *(_t187 + 0x3c) = GetProcAddress( *(_t187 + 0x10), "MsiSetTargetPathW");
                                                                                                                							 *(_t187 + 0x44) = GetProcAddress( *(_t187 + 0x10), "MsiDatabaseOpenViewW");
                                                                                                                							 *(_t187 + 0x8c) = GetProcAddress( *(_t187 + 0x10), "MsiRecordSetStringW");
                                                                                                                							 *(_t187 + 0x50) = GetProcAddress( *(_t187 + 0x10), "MsiRecordGetStringW");
                                                                                                                							 *(_t187 + 0x90) = GetProcAddress( *(_t187 + 0x10), "MsiQueryProductStateW");
                                                                                                                							 *(_t187 + 0x94) = GetProcAddress( *(_t187 + 0x10), "MsiOpenDatabaseW");
                                                                                                                							 *(_t187 + 0x98) = GetProcAddress( *(_t187 + 0x10), "MsiInstallProductW");
                                                                                                                							 *(_t187 + 0x9c) = GetProcAddress( *(_t187 + 0x10), "MsiReinstallProductW");
                                                                                                                							 *((intOrPtr*)(_t187 + 0x5c)) = GetProcAddress( *(_t187 + 0x10), "MsiSourceListClearAllW");
                                                                                                                							 *((intOrPtr*)(_t187 + 0x60)) = GetProcAddress( *(_t187 + 0x10), "MsiSourceListAddSourceW");
                                                                                                                							 *((intOrPtr*)(_t187 + 0x64)) = GetProcAddress( *(_t187 + 0x10), "MsiGetMode");
                                                                                                                							 *((intOrPtr*)(_t187 + 0x68)) = GetProcAddress( *(_t187 + 0x10), "MsiRecordSetInteger");
                                                                                                                							 *((intOrPtr*)(_t187 + 0x6c)) = GetProcAddress( *(_t187 + 0x10), "MsiProcessMessage");
                                                                                                                							 *((intOrPtr*)(_t187 + 0x70)) = GetProcAddress( *(_t187 + 0x10), "MsiRecordIsNull");
                                                                                                                							 *((intOrPtr*)(_t187 + 0x74)) = GetProcAddress( *(_t187 + 0x10), "MsiRecordDataSize");
                                                                                                                							 *((intOrPtr*)(_t187 + 0x78)) = GetProcAddress( *(_t187 + 0x10), "MsiEnumRelatedProductsW");
                                                                                                                							 *((intOrPtr*)(_t187 + 0x30)) = GetProcAddress( *(_t187 + 0x10), "MsiGetFeatureStateW");
                                                                                                                							 *((intOrPtr*)(_t187 + 0x34)) = GetProcAddress( *(_t187 + 0x10), "MsiGetComponentPathW");
                                                                                                                							 *((intOrPtr*)(_t187 + 0xa0)) = GetProcAddress( *(_t187 + 0x10), "MsiConfigureProductExW");
                                                                                                                							 *((intOrPtr*)(_t187 + 0xa4)) = GetProcAddress( *(_t187 + 0x10), "MsiGetProductPropertyW");
                                                                                                                							 *((intOrPtr*)(_t187 + 0xa8)) = GetProcAddress( *(_t187 + 0x10), "MsiOpenProductW");
                                                                                                                							 *((intOrPtr*)(_t187 + 0xac)) = GetProcAddress( *(_t187 + 0x10), "MsiSetExternalUIRecordA");
                                                                                                                							 *((intOrPtr*)(_t187 + 0xb0)) = GetProcAddress( *(_t187 + 0x10), "MsiApplyPatchW");
                                                                                                                							 *((intOrPtr*)(_t187 + 0xb4)) = GetProcAddress( *(_t187 + 0x10), "MsiEnumPatchesW");
                                                                                                                							 *((intOrPtr*)(_t187 + 0xb8)) = GetProcAddress( *(_t187 + 0x10), "MsiGetPatchInfoW");
                                                                                                                							 *((intOrPtr*)(_t187 + 0xbc)) = GetProcAddress( *(_t187 + 0x10), "MsiDeterminePatchSequenceW");
                                                                                                                							 *((intOrPtr*)(_t187 + 0xc0)) = GetProcAddress( *(_t187 + 0x10), "MsiApplyMultiplePatchesW");
                                                                                                                							 *((intOrPtr*)(_t187 + 0xc4)) = GetProcAddress( *(_t187 + 0x10), "MsiGetPatchInfoExW");
                                                                                                                							_t176 = GetProcAddress( *(_t187 + 0x10), "MsiDetermineApplicablePatchesW");
                                                                                                                							__eflags =  *(_t187 + 0x80);
                                                                                                                							 *(_t187 + 0xc8) = _t176;
                                                                                                                							if( *(_t187 + 0x80) == 0) {
                                                                                                                								L28:
                                                                                                                								 *((intOrPtr*)(_t187 + 0xc)) = 0;
                                                                                                                								_v8 = 0x80070641;
                                                                                                                							} else {
                                                                                                                								__eflags =  *(_t187 + 0x24);
                                                                                                                								if( *(_t187 + 0x24) == 0) {
                                                                                                                									goto L28;
                                                                                                                								} else {
                                                                                                                									__eflags =  *(_t187 + 0x84);
                                                                                                                									if( *(_t187 + 0x84) == 0) {
                                                                                                                										goto L28;
                                                                                                                									} else {
                                                                                                                										__eflags =  *(_t187 + 0x7c);
                                                                                                                										if( *(_t187 + 0x7c) == 0) {
                                                                                                                											goto L28;
                                                                                                                										} else {
                                                                                                                											__eflags =  *(_t187 + 0x14);
                                                                                                                											if( *(_t187 + 0x14) == 0) {
                                                                                                                												goto L28;
                                                                                                                											} else {
                                                                                                                												__eflags =  *(_t187 + 0x18);
                                                                                                                												if( *(_t187 + 0x18) == 0) {
                                                                                                                													goto L28;
                                                                                                                												} else {
                                                                                                                													__eflags =  *(_t187 + 0x1c);
                                                                                                                													if( *(_t187 + 0x1c) == 0) {
                                                                                                                														goto L28;
                                                                                                                													} else {
                                                                                                                														__eflags =  *(_t187 + 0x88);
                                                                                                                														if( *(_t187 + 0x88) == 0) {
                                                                                                                															goto L28;
                                                                                                                														} else {
                                                                                                                															__eflags =  *(_t187 + 0xcc);
                                                                                                                															if( *(_t187 + 0xcc) == 0) {
                                                                                                                																goto L28;
                                                                                                                															} else {
                                                                                                                																__eflags =  *(_t187 + 0x20);
                                                                                                                																if( *(_t187 + 0x20) == 0) {
                                                                                                                																	goto L28;
                                                                                                                																} else {
                                                                                                                																	__eflags =  *(_t187 + 0x28);
                                                                                                                																	if( *(_t187 + 0x28) == 0) {
                                                                                                                																		goto L28;
                                                                                                                																	} else {
                                                                                                                																		__eflags =  *(_t187 + 0x2c);
                                                                                                                																		if( *(_t187 + 0x2c) == 0) {
                                                                                                                																			goto L28;
                                                                                                                																		} else {
                                                                                                                																			__eflags =  *(_t187 + 0x38);
                                                                                                                																			if( *(_t187 + 0x38) == 0) {
                                                                                                                																				goto L28;
                                                                                                                																			} else {
                                                                                                                																				__eflags =  *(_t187 + 0x3c);
                                                                                                                																				if( *(_t187 + 0x3c) == 0) {
                                                                                                                																					goto L28;
                                                                                                                																				} else {
                                                                                                                																					__eflags =  *(_t187 + 0x44);
                                                                                                                																					if( *(_t187 + 0x44) == 0) {
                                                                                                                																						goto L28;
                                                                                                                																					} else {
                                                                                                                																						__eflags =  *(_t187 + 0x8c);
                                                                                                                																						if( *(_t187 + 0x8c) == 0) {
                                                                                                                																							goto L28;
                                                                                                                																						} else {
                                                                                                                																							__eflags =  *(_t187 + 0x40);
                                                                                                                																							if( *(_t187 + 0x40) == 0) {
                                                                                                                																								goto L28;
                                                                                                                																							} else {
                                                                                                                																								__eflags =  *(_t187 + 0x48);
                                                                                                                																								if( *(_t187 + 0x48) == 0) {
                                                                                                                																									goto L28;
                                                                                                                																								} else {
                                                                                                                																									__eflags =  *(_t187 + 0x4c);
                                                                                                                																									if( *(_t187 + 0x4c) == 0) {
                                                                                                                																										goto L28;
                                                                                                                																									} else {
                                                                                                                																										__eflags =  *(_t187 + 0x50);
                                                                                                                																										if( *(_t187 + 0x50) == 0) {
                                                                                                                																											goto L28;
                                                                                                                																										} else {
                                                                                                                																											__eflags =  *(_t187 + 0x90);
                                                                                                                																											if( *(_t187 + 0x90) == 0) {
                                                                                                                																												goto L28;
                                                                                                                																											} else {
                                                                                                                																												__eflags =  *(_t187 + 0x94);
                                                                                                                																												if( *(_t187 + 0x94) == 0) {
                                                                                                                																													goto L28;
                                                                                                                																												} else {
                                                                                                                																													__eflags =  *(_t187 + 0x98);
                                                                                                                																													if( *(_t187 + 0x98) == 0) {
                                                                                                                																														goto L28;
                                                                                                                																													} else {
                                                                                                                																														__eflags =  *(_t187 + 0x9c);
                                                                                                                																														if( *(_t187 + 0x9c) == 0) {
                                                                                                                																															goto L28;
                                                                                                                																														}
                                                                                                                																													}
                                                                                                                																												}
                                                                                                                																											}
                                                                                                                																										}
                                                                                                                																									}
                                                                                                                																								}
                                                                                                                																							}
                                                                                                                																						}
                                                                                                                																					}
                                                                                                                																				}
                                                                                                                																			}
                                                                                                                																		}
                                                                                                                																	}
                                                                                                                																}
                                                                                                                															}
                                                                                                                														}
                                                                                                                													}
                                                                                                                												}
                                                                                                                											}
                                                                                                                										}
                                                                                                                									}
                                                                                                                								}
                                                                                                                							}
                                                                                                                							_t128 = _v8;
                                                                                                                						}
                                                                                                                					}
                                                                                                                				} else {
                                                                                                                					_t128 = 0;
                                                                                                                				}
                                                                                                                				return _t128;
                                                                                                                			}










                                                                                                                0x01014447
                                                                                                                0x0101444c
                                                                                                                0x01014451
                                                                                                                0x01014454
                                                                                                                0x01014461
                                                                                                                0x01014464
                                                                                                                0x01014469
                                                                                                                0x0101446b
                                                                                                                0x0101446e
                                                                                                                0x010147d4
                                                                                                                0x010147d4
                                                                                                                0x010147d7
                                                                                                                0x01014474
                                                                                                                0x01014478
                                                                                                                0x0101447d
                                                                                                                0x0101447f
                                                                                                                0x00000000
                                                                                                                0x01014485
                                                                                                                0x0101449d
                                                                                                                0x010144ad
                                                                                                                0x010144ba
                                                                                                                0x010144c7
                                                                                                                0x010144d4
                                                                                                                0x010144e1
                                                                                                                0x010144ee
                                                                                                                0x010144fb
                                                                                                                0x01014508
                                                                                                                0x01014515
                                                                                                                0x01014522
                                                                                                                0x0101452f
                                                                                                                0x0101453f
                                                                                                                0x0101454f
                                                                                                                0x0101455c
                                                                                                                0x01014569
                                                                                                                0x01014576
                                                                                                                0x01014586
                                                                                                                0x01014593
                                                                                                                0x01014598
                                                                                                                0x010145ad
                                                                                                                0x010145bd
                                                                                                                0x010145ca
                                                                                                                0x010145da
                                                                                                                0x010145ea
                                                                                                                0x010145fa
                                                                                                                0x0101460a
                                                                                                                0x01014617
                                                                                                                0x01014624
                                                                                                                0x01014631
                                                                                                                0x0101463e
                                                                                                                0x0101464b
                                                                                                                0x01014658
                                                                                                                0x01014665
                                                                                                                0x01014672
                                                                                                                0x0101467f
                                                                                                                0x0101468c
                                                                                                                0x0101469c
                                                                                                                0x010146ac
                                                                                                                0x010146b4
                                                                                                                0x010146cc
                                                                                                                0x010146dc
                                                                                                                0x010146ec
                                                                                                                0x010146fc
                                                                                                                0x0101470c
                                                                                                                0x0101471c
                                                                                                                0x01014722
                                                                                                                0x01014724
                                                                                                                0x0101472a
                                                                                                                0x01014730
                                                                                                                0x010147c5
                                                                                                                0x010147c5
                                                                                                                0x010147c8
                                                                                                                0x01014736
                                                                                                                0x01014736
                                                                                                                0x01014739
                                                                                                                0x00000000
                                                                                                                0x0101473f
                                                                                                                0x0101473f
                                                                                                                0x01014745
                                                                                                                0x00000000
                                                                                                                0x01014747
                                                                                                                0x01014747
                                                                                                                0x0101474a
                                                                                                                0x00000000
                                                                                                                0x0101474c
                                                                                                                0x0101474c
                                                                                                                0x0101474f
                                                                                                                0x00000000
                                                                                                                0x01014751
                                                                                                                0x01014751
                                                                                                                0x01014754
                                                                                                                0x00000000
                                                                                                                0x01014756
                                                                                                                0x01014756
                                                                                                                0x01014759
                                                                                                                0x00000000
                                                                                                                0x0101475b
                                                                                                                0x0101475b
                                                                                                                0x01014761
                                                                                                                0x00000000
                                                                                                                0x01014763
                                                                                                                0x01014763
                                                                                                                0x01014769
                                                                                                                0x00000000
                                                                                                                0x0101476b
                                                                                                                0x0101476b
                                                                                                                0x0101476e
                                                                                                                0x00000000
                                                                                                                0x01014770
                                                                                                                0x01014770
                                                                                                                0x01014773
                                                                                                                0x00000000
                                                                                                                0x01014775
                                                                                                                0x01014775
                                                                                                                0x01014778
                                                                                                                0x00000000
                                                                                                                0x0101477a
                                                                                                                0x0101477a
                                                                                                                0x0101477d
                                                                                                                0x00000000
                                                                                                                0x0101477f
                                                                                                                0x0101477f
                                                                                                                0x01014782
                                                                                                                0x00000000
                                                                                                                0x01014784
                                                                                                                0x01014784
                                                                                                                0x01014787
                                                                                                                0x00000000
                                                                                                                0x01014789
                                                                                                                0x01014789
                                                                                                                0x0101478f
                                                                                                                0x00000000
                                                                                                                0x01014791
                                                                                                                0x01014791
                                                                                                                0x01014794
                                                                                                                0x00000000
                                                                                                                0x01014796
                                                                                                                0x01014796
                                                                                                                0x01014799
                                                                                                                0x00000000
                                                                                                                0x0101479b
                                                                                                                0x0101479b
                                                                                                                0x0101479e
                                                                                                                0x00000000
                                                                                                                0x010147a0
                                                                                                                0x010147a0
                                                                                                                0x010147a3
                                                                                                                0x00000000
                                                                                                                0x010147a5
                                                                                                                0x010147a5
                                                                                                                0x010147ab
                                                                                                                0x00000000
                                                                                                                0x010147ad
                                                                                                                0x010147ad
                                                                                                                0x010147b3
                                                                                                                0x00000000
                                                                                                                0x010147b5
                                                                                                                0x010147b5
                                                                                                                0x010147bb
                                                                                                                0x00000000
                                                                                                                0x010147bd
                                                                                                                0x010147bd
                                                                                                                0x010147c3
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010147c3
                                                                                                                0x010147bb
                                                                                                                0x010147b3
                                                                                                                0x010147ab
                                                                                                                0x010147a3
                                                                                                                0x0101479e
                                                                                                                0x01014799
                                                                                                                0x01014794
                                                                                                                0x0101478f
                                                                                                                0x01014787
                                                                                                                0x01014782
                                                                                                                0x0101477d
                                                                                                                0x01014778
                                                                                                                0x01014773
                                                                                                                0x0101476e
                                                                                                                0x01014769
                                                                                                                0x01014761
                                                                                                                0x01014759
                                                                                                                0x01014754
                                                                                                                0x0101474f
                                                                                                                0x0101474a
                                                                                                                0x01014745
                                                                                                                0x01014739
                                                                                                                0x010147cf
                                                                                                                0x010147cf
                                                                                                                0x0101447f
                                                                                                                0x01014456
                                                                                                                0x01014456
                                                                                                                0x01014456
                                                                                                                0x010147e0

                                                                                                                APIs
                                                                                                                • GetProcAddress.KERNEL32(?,MsiSetInternalUI), ref: 01014493
                                                                                                                • GetProcAddress.KERNEL32(?,MsiCloseHandle), ref: 010144A3
                                                                                                                • GetProcAddress.KERNEL32(?,MsiGetActiveDatabase), ref: 010144B0
                                                                                                                • GetProcAddress.KERNEL32(?,MsiViewExecute), ref: 010144BD
                                                                                                                • GetProcAddress.KERNEL32(?,MsiViewFetch), ref: 010144CA
                                                                                                                • GetProcAddress.KERNEL32(?,MsiRecordGetInteger), ref: 010144D7
                                                                                                                • GetProcAddress.KERNEL32(?,MsiCreateRecord), ref: 010144E4
                                                                                                                • GetProcAddress.KERNEL32(?,MsiEnableLogW), ref: 010144F1
                                                                                                                • GetProcAddress.KERNEL32(?,MsiGetProductInfoW), ref: 010144FE
                                                                                                                • GetProcAddress.KERNEL32(?,MsiGetPropertyW), ref: 0101450B
                                                                                                                • GetProcAddress.KERNEL32(?,MsiSetPropertyW), ref: 01014518
                                                                                                                • GetProcAddress.KERNEL32(?,MsiOpenPackageW), ref: 01014525
                                                                                                                • GetProcAddress.KERNEL32(?,MsiSequenceW), ref: 01014535
                                                                                                                • GetProcAddress.KERNEL32(?,MsiDoActionW), ref: 01014545
                                                                                                                • GetProcAddress.KERNEL32(?,MsiSetFeatureStateW), ref: 01014552
                                                                                                                • GetProcAddress.KERNEL32(?,MsiReinstallFeatureW), ref: 0101455F
                                                                                                                • GetProcAddress.KERNEL32(?,MsiSetExternalUIW), ref: 0101456C
                                                                                                                • GetProcAddress.KERNEL32(?,MsiGetTargetPathW), ref: 0101457C
                                                                                                                • GetProcAddress.KERNEL32(?,MsiSetTargetPathW), ref: 01014589
                                                                                                                • GetProcAddress.KERNEL32(?,MsiDatabaseOpenViewW), ref: 01014596
                                                                                                                • GetProcAddress.KERNEL32(?,MsiRecordSetStringW), ref: 010145A3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressProc
                                                                                                                • String ID: MsiApplyMultiplePatchesW$MsiApplyPatchW$MsiCloseHandle$MsiConfigureProductExW$MsiCreateRecord$MsiDatabaseOpenViewW$MsiDetermineApplicablePatchesW$MsiDeterminePatchSequenceW$MsiDoActionW$MsiEnableLogW$MsiEnumPatchesW$MsiEnumRelatedProductsW$MsiGetActiveDatabase$MsiGetComponentPathW$MsiGetFeatureStateW$MsiGetMode$MsiGetPatchInfoExW$MsiGetPatchInfoW$MsiGetProductInfoW$MsiGetProductPropertyW$MsiGetPropertyW$MsiGetTargetPathW$MsiInstallProductW$MsiOpenDatabaseW$MsiOpenPackageW$MsiOpenProductW$MsiProcessMessage$MsiQueryProductStateW$MsiRecordDataSize$MsiRecordGetInteger$MsiRecordGetStringW$MsiRecordIsNull$MsiRecordSetInteger$MsiRecordSetStringW$MsiReinstallFeatureW$MsiReinstallProductW$MsiSequenceW$MsiSetExternalUIRecordA$MsiSetExternalUIW$MsiSetFeatureStateW$MsiSetInternalUI$MsiSetPropertyW$MsiSetTargetPathW$MsiSourceListAddSourceW$MsiSourceListClearAllW$MsiViewExecute$MsiViewFetch
                                                                                                                • API String ID: 190572456-2058816641
                                                                                                                • Opcode ID: 17b98e4289bb8679fa32b56e0c200408f15fa7c9bde7554e3916c860dd33ed6a
                                                                                                                • Instruction ID: 0dfad8db0f510d5a1445c7f8a96d36d181f5a67ab7380ec8147bc3a8deb6e94f
                                                                                                                • Opcode Fuzzy Hash: 17b98e4289bb8679fa32b56e0c200408f15fa7c9bde7554e3916c860dd33ed6a
                                                                                                                • Instruction Fuzzy Hash: 8DB1BAB4940B85EFEB326F728845917BEF1FF84700B014E2EE5E69AAA0D775A054DF10
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 47%
                                                                                                                			E0101289C(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				intOrPtr* _t88;
                                                                                                                				struct HWND__* _t92;
                                                                                                                				intOrPtr _t95;
                                                                                                                				intOrPtr _t96;
                                                                                                                				struct HWND__* _t97;
                                                                                                                				intOrPtr _t99;
                                                                                                                				struct HMENU__* _t100;
                                                                                                                				struct HWND__* _t101;
                                                                                                                				signed short _t104;
                                                                                                                				void* _t106;
                                                                                                                				intOrPtr _t107;
                                                                                                                				intOrPtr _t108;
                                                                                                                				intOrPtr _t109;
                                                                                                                				intOrPtr _t110;
                                                                                                                				intOrPtr _t111;
                                                                                                                				intOrPtr _t112;
                                                                                                                				intOrPtr _t114;
                                                                                                                				intOrPtr _t115;
                                                                                                                				intOrPtr _t116;
                                                                                                                				intOrPtr _t117;
                                                                                                                				intOrPtr _t118;
                                                                                                                				struct HWND__* _t127;
                                                                                                                				void* _t146;
                                                                                                                				intOrPtr _t166;
                                                                                                                				struct HWND__* _t168;
                                                                                                                				void* _t171;
                                                                                                                				intOrPtr* _t174;
                                                                                                                				void* _t175;
                                                                                                                
                                                                                                                				E01008882(E010164D4, __ebx, __edi, __esi);
                                                                                                                				_t168 =  *(_t175 + 0xc);
                                                                                                                				_t174 = __ecx;
                                                                                                                				 *(_t175 - 0x228) = _t168;
                                                                                                                				 *((intOrPtr*)(_t175 - 0x220)) = 0;
                                                                                                                				 *((intOrPtr*)(_t175 - 0x21c)) = 0;
                                                                                                                				 *((intOrPtr*)(_t175 - 0x224)) = 0;
                                                                                                                				 *(_t175 - 4) = 0;
                                                                                                                				E0100C9C9();
                                                                                                                				__imp__?StartDefer@Element@DirectUI@@SGXXZ(0x224);
                                                                                                                				 *(_t175 - 4) = 1;
                                                                                                                				if( *((intOrPtr*)(_t175 + 8)) == 0 || _t168 == 0) {
                                                                                                                					_t169 = 0x80070057;
                                                                                                                					goto L45;
                                                                                                                				} else {
                                                                                                                					_t95 =  *((intOrPtr*)( *__ecx + 0x38))();
                                                                                                                					_t169 = _t95;
                                                                                                                					if(_t95 < 0) {
                                                                                                                						L46:
                                                                                                                						_t92 =  *0x101a004; // 0x101a004
                                                                                                                						L47:
                                                                                                                						if(_t92 != 0x101a004 && ( *(_t92 + 0x1c) & 0x00000002) != 0) {
                                                                                                                							_t74 = _t92 + 0x14; // 0x65637845
                                                                                                                							_t75 = _t92 + 0x10; // 0x6c744143
                                                                                                                							_t92 = E010090EF( *_t75,  *_t74, 0x10, 0x1003450, _t169);
                                                                                                                						}
                                                                                                                						_t174 = _t174 + 4;
                                                                                                                						__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                						if(_t92 != 0) {
                                                                                                                							__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                							PostMessageW(_t92, 0x10, 0, 0);
                                                                                                                						}
                                                                                                                						L52:
                                                                                                                						E010125F2(_t175 - 0x220, _t175 - 0x220);
                                                                                                                						 *(_t175 - 4) = 0;
                                                                                                                						__imp__?EndDefer@Element@DirectUI@@SGXXZ();
                                                                                                                						E0100C9AF();
                                                                                                                						_t88 =  *((intOrPtr*)(_t175 - 0x224));
                                                                                                                						 *(_t175 - 4) =  *(_t175 - 4) | 0xffffffff;
                                                                                                                						if(_t88 != 0) {
                                                                                                                							 *((intOrPtr*)( *_t88 + 8))(_t88);
                                                                                                                						}
                                                                                                                						return E01008914(0, _t169, _t174);
                                                                                                                					}
                                                                                                                					if( *((intOrPtr*)(__ecx + 0x2c)) != 0) {
                                                                                                                						L9:
                                                                                                                						_t96 = _t175 - 0x220;
                                                                                                                						__imp__?LoadAndCreateElement@CRMDUIParser@@QAEJIPB_WPAPAVElement@DirectUI@@PAV23@K0@Z( *((intOrPtr*)(_t175 + 8)),  *(_t175 - 0x228), _t96, 0, 0xf, 0);
                                                                                                                						_t169 = _t96;
                                                                                                                						_t92 =  *0x101a004; // 0x101a004
                                                                                                                						if(_t92 != 0x101a004 && ( *(_t92 + 0x1c) & 0x00000010) != 0) {
                                                                                                                							_t22 = _t92 + 0x14; // 0x65637845
                                                                                                                							_t23 = _t92 + 0x10; // 0x6c744143
                                                                                                                							E010090EF( *_t23,  *_t22, 0xd, 0x1003450, _t169);
                                                                                                                							_t92 =  *0x101a004; // 0x101a004
                                                                                                                						}
                                                                                                                						if(_t169 < 0) {
                                                                                                                							goto L47;
                                                                                                                						} else {
                                                                                                                							_t97 = GetForegroundWindow();
                                                                                                                							 *(_t175 - 0x228) = _t97;
                                                                                                                							_t99 =  *((intOrPtr*)( *_t174 + 0x24))(0,  *0x101a574, 3);
                                                                                                                							__imp__?Initialize@NativeHWNDHost@DirectUI@@QAEJPB_W0PAUHWND__@@PAUHICON__@@HHHHHHHPAUHINSTANCE__@@I@Z( *0x101a4f0, 0, 0, 0,  *((intOrPtr*)(_t175 + 0x10)),  *((intOrPtr*)(_t175 + 0x14)),  *((intOrPtr*)(_t175 + 0x18)),  *((intOrPtr*)(_t175 + 0x1c)), 0, _t99);
                                                                                                                							_t169 = _t99;
                                                                                                                							_t92 =  *0x101a004; // 0x101a004
                                                                                                                							if(_t92 != 0x101a004 && ( *(_t92 + 0x1c) & 0x00000010) != 0) {
                                                                                                                								_t34 = _t92 + 0x14; // 0x65637845
                                                                                                                								_t35 = _t92 + 0x10; // 0x6c744143
                                                                                                                								E010090EF( *_t35,  *_t34, 0xe, 0x1003450, _t169);
                                                                                                                								_t92 =  *0x101a004; // 0x101a004
                                                                                                                							}
                                                                                                                							if(_t169 < 0) {
                                                                                                                								goto L47;
                                                                                                                							} else {
                                                                                                                								_t171 = _t174 + 4;
                                                                                                                								__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                								if(_t92 != 0) {
                                                                                                                									__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                									_t100 = GetSystemMenu(_t92, 0);
                                                                                                                									if(_t100 == 0) {
                                                                                                                										goto L18;
                                                                                                                									}
                                                                                                                									_t101 = RemoveMenu(_t100, 0xf000, 0);
                                                                                                                									if(_t101 == 0) {
                                                                                                                										goto L18;
                                                                                                                									}
                                                                                                                									__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                									SetWindowPos(_t101,  *(_t175 - 0x228), 0, 0, 0, 0, 0x13);
                                                                                                                									_t104 =  *((intOrPtr*)( *_t174 + 0x30))();
                                                                                                                									if(_t104 > 0) {
                                                                                                                										_t127 = _t104 & 0x0000ffff;
                                                                                                                										__imp__?RMLoadIcon@@YGPAUHICON__@@PB_WK0@Z(_t127, 0xf, 0);
                                                                                                                										__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                										SendMessageW(_t127, 0x80, 1, _t127);
                                                                                                                									}
                                                                                                                									_t106 =  *((intOrPtr*)( *_t174 + 0x2c))();
                                                                                                                									if(_t106 > 0) {
                                                                                                                										__imp__?RMLoadString@@YGIIPA_WIKPB_W@Z(_t106, _t175 - 0x218, 0x104, 0xf, 0);
                                                                                                                										__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                										SetWindowTextW(_t175 - 0x218, _t175 - 0x218);
                                                                                                                									}
                                                                                                                									_t107 = _t175 - 0x21c;
                                                                                                                									_t146 = _t171;
                                                                                                                									__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ(1, 0, 0, _t107);
                                                                                                                									__imp__?Create@HWNDElement@DirectUI@@SGJPAUHWND__@@_NI1PAPAVElement@2@@Z(_t107);
                                                                                                                									_t169 = _t107;
                                                                                                                									_t92 =  *0x101a004; // 0x101a004
                                                                                                                									if(_t92 != 0x101a004 && ( *(_t92 + 0x1c) & 0x00000010) != 0) {
                                                                                                                										_t46 = _t92 + 0x14; // 0x65637845
                                                                                                                										_t47 = _t92 + 0x10; // 0x6c744143
                                                                                                                										E010090EF( *_t47,  *_t46, 0xf, 0x1003450, _t169);
                                                                                                                										_t92 =  *0x101a004; // 0x101a004
                                                                                                                									}
                                                                                                                									if(_t169 < 0) {
                                                                                                                										goto L47;
                                                                                                                									} else {
                                                                                                                										_t108 = E01012834(_t146,  *((intOrPtr*)(_t175 - 0x21c)));
                                                                                                                										_t169 = _t108;
                                                                                                                										if(_t108 < 0) {
                                                                                                                											goto L46;
                                                                                                                										}
                                                                                                                										_t109 = E0101267D(_t108,  *((intOrPtr*)(_t175 - 0x21c)), 1);
                                                                                                                										_t169 = _t109;
                                                                                                                										if(_t109 < 0) {
                                                                                                                											goto L46;
                                                                                                                										}
                                                                                                                										_t110 = E0101270B(_t109,  *((intOrPtr*)(_t175 - 0x21c)), L"DUI Window Frame");
                                                                                                                										_t169 = _t110;
                                                                                                                										if(_t110 < 0) {
                                                                                                                											goto L46;
                                                                                                                										}
                                                                                                                										_t111 = E0100C964(_t110,  *((intOrPtr*)(_t175 - 0x21c)), L"Direct UI window");
                                                                                                                										_t169 = _t111;
                                                                                                                										if(_t111 < 0) {
                                                                                                                											goto L46;
                                                                                                                										}
                                                                                                                										_t112 = E010126C4(_t111,  *((intOrPtr*)(_t175 - 0x21c)), 9);
                                                                                                                										_t169 = _t112;
                                                                                                                										if(_t112 < 0) {
                                                                                                                											goto L46;
                                                                                                                										}
                                                                                                                										_t114 =  *((intOrPtr*)( *_t174))(_t174, 0x1004488, _t175 - 0x224);
                                                                                                                										_t169 = _t114;
                                                                                                                										if(_t114 < 0) {
                                                                                                                											goto L46;
                                                                                                                										}
                                                                                                                										_t115 = E01012756(_t114,  *((intOrPtr*)(_t175 - 0x21c)),  *((intOrPtr*)(_t175 - 0x224)));
                                                                                                                										_t169 = _t115;
                                                                                                                										if(_t115 < 0) {
                                                                                                                											goto L46;
                                                                                                                										}
                                                                                                                										_t116 = E0100C840(_t115,  *((intOrPtr*)(_t175 - 0x21c)), 1);
                                                                                                                										_t169 = _t116;
                                                                                                                										if(_t116 < 0) {
                                                                                                                											goto L46;
                                                                                                                										}
                                                                                                                										__imp__?Host@NativeHWNDHost@DirectUI@@QAEXPAVElement@2@@Z( *((intOrPtr*)(_t175 - 0x21c)));
                                                                                                                										_t117 = _t174 + 0x28;
                                                                                                                										__imp__?AddListener@Element@DirectUI@@QAEJPAUIElementListener@2@@Z(_t117);
                                                                                                                										_t169 = _t117;
                                                                                                                										if(_t117 < 0) {
                                                                                                                											goto L46;
                                                                                                                										}
                                                                                                                										__imp__?Add@Element@DirectUI@@QAEJPAV12@@Z( *((intOrPtr*)(_t175 - 0x220)));
                                                                                                                										_t169 = _t117;
                                                                                                                										if(_t117 < 0) {
                                                                                                                											goto L46;
                                                                                                                										}
                                                                                                                										 *((intOrPtr*)(_t175 - 0x220)) = 0;
                                                                                                                										__imp__?Attach@CRMDUIParser@@QAEJPAVElement@DirectUI@@@Z( *((intOrPtr*)(_t175 - 0x21c)));
                                                                                                                										_t169 = _t117;
                                                                                                                										if(_t117 < 0) {
                                                                                                                											goto L46;
                                                                                                                										}
                                                                                                                										_t118 =  *((intOrPtr*)(_t175 - 0x21c));
                                                                                                                										__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                										__imp__BuildDropTarget( *((intOrPtr*)(_t118 + 4)), _t118);
                                                                                                                										if(_t118 != 0) {
                                                                                                                											_t169 =  *((intOrPtr*)( *_t174 + 0x3c))();
                                                                                                                											if(_t169 < 0) {
                                                                                                                												goto L46;
                                                                                                                											}
                                                                                                                											E010127FC( *((intOrPtr*)( *_t174 + 0x28))(), _t174, _t122);
                                                                                                                											L45:
                                                                                                                											if(_t169 >= 0) {
                                                                                                                												goto L52;
                                                                                                                											}
                                                                                                                											goto L46;
                                                                                                                										}
                                                                                                                										_t169 = 0x80004005;
                                                                                                                										goto L46;
                                                                                                                									}
                                                                                                                								}
                                                                                                                								L18:
                                                                                                                								_t169 = 0x8000ffff;
                                                                                                                								goto L46;
                                                                                                                							}
                                                                                                                						}
                                                                                                                					}
                                                                                                                					_push(0x30);
                                                                                                                					L01008948();
                                                                                                                					_t166 = _t95;
                                                                                                                					 *((intOrPtr*)(_t175 - 0x22c)) = _t166;
                                                                                                                					 *(_t175 - 4) = 2;
                                                                                                                					if(_t166 == 0) {
                                                                                                                						_t95 = 0;
                                                                                                                					} else {
                                                                                                                						__imp__??0CRMDUIParser@@QAE@XZ();
                                                                                                                					}
                                                                                                                					 *(_t175 - 4) = 1;
                                                                                                                					 *((intOrPtr*)(_t174 + 0x2c)) = _t95;
                                                                                                                					if(_t95 != 0) {
                                                                                                                						goto L9;
                                                                                                                					} else {
                                                                                                                						_t169 = 0x8007000e;
                                                                                                                						goto L46;
                                                                                                                					}
                                                                                                                				}
                                                                                                                			}































                                                                                                                0x010128a6
                                                                                                                0x010128ab
                                                                                                                0x010128b0
                                                                                                                0x010128b2
                                                                                                                0x010128b8
                                                                                                                0x010128be
                                                                                                                0x010128c4
                                                                                                                0x010128ca
                                                                                                                0x010128cd
                                                                                                                0x010128d2
                                                                                                                0x010128db
                                                                                                                0x010128df
                                                                                                                0x01012c69
                                                                                                                0x00000000
                                                                                                                0x010128ed
                                                                                                                0x010128f1
                                                                                                                0x010128f4
                                                                                                                0x010128f8
                                                                                                                0x01012c72
                                                                                                                0x01012c72
                                                                                                                0x01012c77
                                                                                                                0x01012c7c
                                                                                                                0x01012c8c
                                                                                                                0x01012c8f
                                                                                                                0x01012c92
                                                                                                                0x01012c92
                                                                                                                0x01012c97
                                                                                                                0x01012c9c
                                                                                                                0x01012ca4
                                                                                                                0x01012cac
                                                                                                                0x01012cb3
                                                                                                                0x01012cb3
                                                                                                                0x01012cb9
                                                                                                                0x01012cc0
                                                                                                                0x01012cc5
                                                                                                                0x01012cc8
                                                                                                                0x01012cce
                                                                                                                0x01012cd3
                                                                                                                0x01012cd9
                                                                                                                0x01012cdf
                                                                                                                0x01012ce4
                                                                                                                0x01012ce4
                                                                                                                0x01012cee
                                                                                                                0x01012cee
                                                                                                                0x01012901
                                                                                                                0x0101293a
                                                                                                                0x01012941
                                                                                                                0x01012951
                                                                                                                0x01012957
                                                                                                                0x01012959
                                                                                                                0x01012963
                                                                                                                0x01012973
                                                                                                                0x01012976
                                                                                                                0x01012979
                                                                                                                0x0101297e
                                                                                                                0x0101297e
                                                                                                                0x01012985
                                                                                                                0x00000000
                                                                                                                0x0101298b
                                                                                                                0x0101298b
                                                                                                                0x01012999
                                                                                                                0x010129a7
                                                                                                                0x010129c3
                                                                                                                0x010129c9
                                                                                                                0x010129cb
                                                                                                                0x010129d5
                                                                                                                0x010129e5
                                                                                                                0x010129e8
                                                                                                                0x010129eb
                                                                                                                0x010129f0
                                                                                                                0x010129f0
                                                                                                                0x010129f7
                                                                                                                0x00000000
                                                                                                                0x010129fd
                                                                                                                0x010129fd
                                                                                                                0x01012a02
                                                                                                                0x01012a0a
                                                                                                                0x01012a19
                                                                                                                0x01012a20
                                                                                                                0x01012a28
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012a31
                                                                                                                0x01012a39
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012a49
                                                                                                                0x01012a50
                                                                                                                0x01012a5a
                                                                                                                0x01012a5f
                                                                                                                0x01012a62
                                                                                                                0x01012a68
                                                                                                                0x01012a78
                                                                                                                0x01012a7f
                                                                                                                0x01012a7f
                                                                                                                0x01012a89
                                                                                                                0x01012a8e
                                                                                                                0x01012aa0
                                                                                                                0x01012aaf
                                                                                                                0x01012ab6
                                                                                                                0x01012ab6
                                                                                                                0x01012abc
                                                                                                                0x01012ac7
                                                                                                                0x01012ac9
                                                                                                                0x01012ad0
                                                                                                                0x01012ad6
                                                                                                                0x01012ad8
                                                                                                                0x01012ae2
                                                                                                                0x01012af2
                                                                                                                0x01012af5
                                                                                                                0x01012af8
                                                                                                                0x01012afd
                                                                                                                0x01012afd
                                                                                                                0x01012b04
                                                                                                                0x00000000
                                                                                                                0x01012b0a
                                                                                                                0x01012b10
                                                                                                                0x01012b15
                                                                                                                0x01012b19
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012b27
                                                                                                                0x01012b2c
                                                                                                                0x01012b30
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012b41
                                                                                                                0x01012b46
                                                                                                                0x01012b4a
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012b5b
                                                                                                                0x01012b60
                                                                                                                0x01012b64
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012b72
                                                                                                                0x01012b77
                                                                                                                0x01012b7b
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012b90
                                                                                                                0x01012b92
                                                                                                                0x01012b96
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012ba8
                                                                                                                0x01012bad
                                                                                                                0x01012bb1
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012bbf
                                                                                                                0x01012bc4
                                                                                                                0x01012bc8
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012bd7
                                                                                                                0x01012be3
                                                                                                                0x01012be7
                                                                                                                0x01012bed
                                                                                                                0x01012bf1
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012bff
                                                                                                                0x01012c05
                                                                                                                0x01012c09
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012c14
                                                                                                                0x01012c1a
                                                                                                                0x01012c20
                                                                                                                0x01012c24
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012c26
                                                                                                                0x01012c32
                                                                                                                0x01012c3a
                                                                                                                0x01012c42
                                                                                                                0x01012c52
                                                                                                                0x01012c56
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012c62
                                                                                                                0x01012c6e
                                                                                                                0x01012c70
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01012c70
                                                                                                                0x01012c44
                                                                                                                0x00000000
                                                                                                                0x01012c44
                                                                                                                0x01012b04
                                                                                                                0x01012a0c
                                                                                                                0x01012a0c
                                                                                                                0x00000000
                                                                                                                0x01012a0c
                                                                                                                0x010129f7
                                                                                                                0x01012985
                                                                                                                0x01012903
                                                                                                                0x01012905
                                                                                                                0x0101290b
                                                                                                                0x0101290d
                                                                                                                0x01012915
                                                                                                                0x01012919
                                                                                                                0x01012923
                                                                                                                0x0101291b
                                                                                                                0x0101291b
                                                                                                                0x0101291b
                                                                                                                0x01012927
                                                                                                                0x0101292b
                                                                                                                0x0101292e
                                                                                                                0x00000000
                                                                                                                0x01012930
                                                                                                                0x01012930
                                                                                                                0x00000000
                                                                                                                0x01012930
                                                                                                                0x0101292e

                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 010128A6
                                                                                                                  • Part of subcall function 0100C9C9: TlsGetValue.KERNEL32(703B38B8,010128D2,00000224,0100C14A,00000001,Main,?,?,?,?,?,?,?,00000000), ref: 0100C9D0
                                                                                                                • ?StartDefer@Element@DirectUI@@SGXXZ.UXCORE(00000224,0100C14A,00000001,Main,?,?,?,?,?,?,?,00000000), ref: 010128D2
                                                                                                                • ??2@YAPAXI@Z.MSVCR80 ref: 01012905
                                                                                                                • ??0CRMDUIParser@@QAE@XZ.UXCORE ref: 0101291B
                                                                                                                • ?LoadAndCreateElement@CRMDUIParser@@QAEJIPB_WPAPAVElement@DirectUI@@PAV23@K0@Z.UXCORE(?,?,?,00000000,0000000F,00000000), ref: 01012951
                                                                                                                • GetForegroundWindow.USER32(6C744143,65637845,0000000D,01003450,00000000), ref: 0101298B
                                                                                                                • ?Initialize@NativeHWNDHost@DirectUI@@QAEJPB_W0PAUHWND__@@PAUHICON__@@HHHHHHHPAUHINSTANCE__@@I@Z.UXCORE(00000000,00000000,00000000,?,?,?,?,00000000,00000000), ref: 010129C3
                                                                                                                • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(6C744143,65637845,0000000E,01003450,00000000), ref: 01012A02
                                                                                                                • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000000), ref: 01012A19
                                                                                                                • GetSystemMenu.USER32(00000000), ref: 01012A20
                                                                                                                • RemoveMenu.USER32(00000000,0000F000,00000000), ref: 01012A31
                                                                                                                • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(?,00000000,00000000,00000000,00000000,00000013), ref: 01012A49
                                                                                                                • SetWindowPos.USER32(00000000), ref: 01012A50
                                                                                                                • ?RMLoadIcon@@YGPAUHICON__@@PB_WK0@Z.UXCORE(?,0000000F,00000000), ref: 01012A68
                                                                                                                • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000080,00000001,00000000), ref: 01012A78
                                                                                                                • SendMessageW.USER32(00000000), ref: 01012A7F
                                                                                                                • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(00000000,?,00000104,0000000F,00000000), ref: 01012AA0
                                                                                                                • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(?), ref: 01012AAF
                                                                                                                • SetWindowTextW.USER32(00000000), ref: 01012AB6
                                                                                                                • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000001,00000000,00000000,?), ref: 01012AC9
                                                                                                                • ?Create@HWNDElement@DirectUI@@SGJPAUHWND__@@_NI1PAPAVElement@2@@Z.UXCORE(00000000), ref: 01012AD0
                                                                                                                  • Part of subcall function 010126C4: ?CreateInt@Value@DirectUI@@SGPAV12@H@Z.UXCORE(?,00000000,?,?,01012B77,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 010126D0
                                                                                                                  • Part of subcall function 01012756: ?CreateUnknown@Value@DirectUI@@SGPAV12@PAUIUnknown@@@Z.UXCORE(?,00000000,?,?,01012BAD,?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012762
                                                                                                                  • Part of subcall function 0100C840: ?CreateBool@Value@DirectUI@@SGPAV12@_N@Z.UXCORE(?,00000000,?,?,01012BC4,00000001,?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 0100C84C
                                                                                                                • ?Host@NativeHWNDHost@DirectUI@@QAEXPAVElement@2@@Z.UXCORE(?,00000001,?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012BD7
                                                                                                                • ?AddListener@Element@DirectUI@@QAEJPAUIElementListener@2@@Z.UXCORE(?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012BE7
                                                                                                                • ?Add@Element@DirectUI@@QAEJPAV12@@Z.UXCORE(?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012BFF
                                                                                                                • ?Attach@CRMDUIParser@@QAEJPAVElement@DirectUI@@@Z.UXCORE(?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012C1A
                                                                                                                • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012C32
                                                                                                                • BuildDropTarget.UXCORE(00000001,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012C3A
                                                                                                                • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(6C744143,65637845,00000010,01003450,80070057), ref: 01012C9C
                                                                                                                • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000010,00000000,00000000), ref: 01012CAC
                                                                                                                • PostMessageW.USER32(00000000), ref: 01012CB3
                                                                                                                • ?EndDefer@Element@DirectUI@@SGXXZ.UXCORE(?), ref: 01012CC8
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Direct$Host@$Native$D__@@$Element@$Create$LoadParser@@Value@Window$Defer@Element@2@@MenuMessageN__@@V12@$??2@Add@Attach@Bool@BuildCreate@D__@@_DropE__@@ElementForegroundH_prolog3_I@@@Icon@@Initialize@Int@Listener@Listener@2@@PostRemoveSendStartString@@SystemTargetTextUnknown@Unknown@@@V12@@V12@_V23@Value
                                                                                                                • String ID: DUI Window Frame$Direct UI window
                                                                                                                • API String ID: 3618921266-1775726735
                                                                                                                • Opcode ID: 03c51ac8d8785a96ccd103557a71e794eee43199353ba1f3dd90f38f468ad6f3
                                                                                                                • Instruction ID: 64156be431880ffba6556d0ffe67c253a3f4e7088df3ab75dac641eaba58ca07
                                                                                                                • Opcode Fuzzy Hash: 03c51ac8d8785a96ccd103557a71e794eee43199353ba1f3dd90f38f468ad6f3
                                                                                                                • Instruction Fuzzy Hash: CEC1F671600109AFDB26AFA4D98CEAD7BE6BB48340F254498F2C6D7295CB3ADD41CF11
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 70%
                                                                                                                			E0100769A(void* __edx, void* __eflags, char _a4) {
                                                                                                                				void* _v8;
                                                                                                                				signed int _v12;
                                                                                                                				char _v16;
                                                                                                                				void* _v20;
                                                                                                                				char _v24;
                                                                                                                				struct tagMSG _v52;
                                                                                                                				void* __ebx;
                                                                                                                				void* __edi;
                                                                                                                				void* __esi;
                                                                                                                				void* __ebp;
                                                                                                                				void* _t76;
                                                                                                                				void* _t83;
                                                                                                                				void* _t89;
                                                                                                                				intOrPtr _t92;
                                                                                                                				intOrPtr _t97;
                                                                                                                				intOrPtr _t102;
                                                                                                                				signed char _t106;
                                                                                                                				signed char _t107;
                                                                                                                				intOrPtr* _t110;
                                                                                                                				intOrPtr* _t117;
                                                                                                                				intOrPtr _t142;
                                                                                                                				intOrPtr _t143;
                                                                                                                				intOrPtr _t144;
                                                                                                                				intOrPtr _t145;
                                                                                                                				intOrPtr _t146;
                                                                                                                				void* _t149;
                                                                                                                				intOrPtr* _t150;
                                                                                                                				intOrPtr* _t152;
                                                                                                                				void* _t158;
                                                                                                                
                                                                                                                				_t158 = __eflags;
                                                                                                                				_t149 = __edx;
                                                                                                                				_t76 = GetProcessHeap();
                                                                                                                				_t150 = __imp__HeapSetInformation;
                                                                                                                				 *_t150(_t76, 1, 0, 0);
                                                                                                                				_v24 = 2;
                                                                                                                				 *_t150(GetProcessHeap(), 0,  &_v24, 4);
                                                                                                                				_push( *0x101a28c);
                                                                                                                				_v12 = 0;
                                                                                                                				E0100653B(0,  &_v16, _t150, GetProcessHeap, _t158);
                                                                                                                				_push( &_v16);
                                                                                                                				_t83 = E010072FA(0, _t149, _t150, GetProcessHeap, _t158);
                                                                                                                				_t131 = _v16 + 0xfffffff0;
                                                                                                                				_v20 = _t83;
                                                                                                                				E01004925(_v16 + 0xfffffff0, _t149);
                                                                                                                				if(_v20 == 0) {
                                                                                                                					L43:
                                                                                                                					return _v12;
                                                                                                                				}
                                                                                                                				if(GetLastError() == 0xb7) {
                                                                                                                					L42:
                                                                                                                					CloseHandle(_v20);
                                                                                                                					goto L43;
                                                                                                                				}
                                                                                                                				 *0x101a574 = _a4;
                                                                                                                				_t89 = E01006C6E(0x101a550);
                                                                                                                				 *0x101a570 = 0x100160c;
                                                                                                                				 *0x101a004 = 0x101a550;
                                                                                                                				E01006D3E(_t89, _t131, L"WLXS\\Dashboard");
                                                                                                                				E01004D33( &_a4, 0x101a5f0);
                                                                                                                				_t92 =  *0x101a004; // 0x101a004
                                                                                                                				if(_t92 != 0x101a004) {
                                                                                                                					_t162 =  *(_t92 + 0x1c) & 0x00000008;
                                                                                                                					if(( *(_t92 + 0x1c) & 0x00000008) != 0) {
                                                                                                                						_t14 = _t92 + 0x14; // 0x65637845
                                                                                                                						_t15 = _t92 + 0x10; // 0x6c744143
                                                                                                                						E010049DE(_t92,  *_t15,  *_t14, 0xa, 0x10017f8);
                                                                                                                					}
                                                                                                                				}
                                                                                                                				_push( &_v8);
                                                                                                                				E010061C3(0x10017f8,  &_a4, E01007529(0x10017f8, _t149, _t150, 0x101a004, _t162));
                                                                                                                				E01004925(_v8 + 0xfffffff0, _t149);
                                                                                                                				_t97 =  *0x101a004; // 0x101a004
                                                                                                                				if(_t97 != 0x101a004) {
                                                                                                                					_t164 =  *(_t97 + 0x1c) & 0x00000008;
                                                                                                                					if(( *(_t97 + 0x1c) & 0x00000008) != 0) {
                                                                                                                						_t23 = _t97 + 0x14; // 0x65637845
                                                                                                                						_t24 = _t97 + 0x10; // 0x6c744143
                                                                                                                						E01006C01( *_t24,  *_t23, 0xb, 0x10017f8, _a4);
                                                                                                                					}
                                                                                                                				}
                                                                                                                				_push( &_v8);
                                                                                                                				E010061C3(0x10017f8,  &_a4, E0100737C(0x10017f8, _t149, _t150, 0x101a004, _t164));
                                                                                                                				E01004925(_v8 + 0xfffffff0, _t149);
                                                                                                                				_t102 =  *0x101a004; // 0x101a004
                                                                                                                				if(_t102 != 0x101a004 && ( *(_t102 + 0x1c) & 0x00000008) != 0) {
                                                                                                                					_t32 = _t102 + 0x14; // 0x65637845
                                                                                                                					_t33 = _t102 + 0x10; // 0x6c744143
                                                                                                                					E01006C01( *_t33,  *_t32, 0xc, 0x10017f8, _a4);
                                                                                                                				}
                                                                                                                				_t103 = E01004CB5( &_a4);
                                                                                                                				__imp__CoInitializeEx(0, 2);
                                                                                                                				if(_t103 < 0) {
                                                                                                                					L41:
                                                                                                                					E01006D8C(_t103);
                                                                                                                					E01004925(_a4 + 0xfffffff0, _t149);
                                                                                                                					goto L42;
                                                                                                                				} else {
                                                                                                                					__imp__?RMInitialize@@YGXXZ();
                                                                                                                					_t152 = __imp__?RMUpdateResourceSet@@YG_NPB_WK00@Z;
                                                                                                                					_t106 =  *_t152(L"DashboardRes", 8, 0, 0);
                                                                                                                					_t142 =  *0x101a004; // 0x101a004
                                                                                                                					if(_t142 != 0x101a004 && ( *(_t142 + 0x1c) & 0x00000010) != 0) {
                                                                                                                						_t38 = _t142 + 0x14; // 0x65637845
                                                                                                                						_t39 = _t142 + 0x10; // 0x6c744143
                                                                                                                						E010090EF( *_t39,  *_t38, 0xd, 0x10017f8, _t106 & 0x000000ff);
                                                                                                                					}
                                                                                                                					_t107 =  *_t152(L"DashboardLoc", 4, L"1.0.0.1", 0);
                                                                                                                					_t143 =  *0x101a004; // 0x101a004
                                                                                                                					if(_t143 != 0x101a004 && ( *(_t143 + 0x1c) & 0x00000010) != 0) {
                                                                                                                						_t43 = _t143 + 0x14; // 0x65637845
                                                                                                                						_t44 = _t143 + 0x10; // 0x6c744143
                                                                                                                						E010090EF( *_t44,  *_t43, 0xe, 0x10017f8, _t107 & 0x000000ff);
                                                                                                                					}
                                                                                                                					_t103 =  *_t152(L"hc", 0x8002, 0, 0);
                                                                                                                					_t144 =  *0x101a004; // 0x101a004
                                                                                                                					if(_t144 != 0x101a004 && ( *(_t144 + 0x1c) & 0x00000010) != 0) {
                                                                                                                						_t48 = _t144 + 0x14; // 0x65637845
                                                                                                                						_t49 = _t144 + 0x10; // 0x6c744143
                                                                                                                						_t103 = E010090EF( *_t49,  *_t48, 0xf, 0x10017f8, _t103 & 0x000000ff);
                                                                                                                					}
                                                                                                                					_push(0);
                                                                                                                					L01008E1A();
                                                                                                                					if(_t103 < 0) {
                                                                                                                						_t145 =  *0x101a004; // 0x101a004
                                                                                                                						__eflags = _t145 - 0x101a004;
                                                                                                                						if(_t145 != 0x101a004) {
                                                                                                                							__eflags =  *(_t145 + 0x1c) & 0x00000010;
                                                                                                                							if(( *(_t145 + 0x1c) & 0x00000010) != 0) {
                                                                                                                								_t69 = _t145 + 0x14; // 0x65637845
                                                                                                                								_t70 = _t145 + 0x10; // 0x6c744143
                                                                                                                								_t103 = E010090EF( *_t70,  *_t69, 0x11, 0x10017f8, _t103);
                                                                                                                							}
                                                                                                                						}
                                                                                                                						_t71 =  &_v12;
                                                                                                                						 *_t71 = _v12 | 0xffffffff;
                                                                                                                						__eflags =  *_t71;
                                                                                                                						goto L40;
                                                                                                                					} else {
                                                                                                                						L01008E0E();
                                                                                                                						if(_t103 < 0) {
                                                                                                                							_t146 =  *0x101a004; // 0x101a004
                                                                                                                							__eflags = _t146 - 0x101a004;
                                                                                                                							if(_t146 != 0x101a004) {
                                                                                                                								__eflags =  *(_t146 + 0x1c) & 0x00000010;
                                                                                                                								if(( *(_t146 + 0x1c) & 0x00000010) != 0) {
                                                                                                                									_t62 = _t146 + 0x14; // 0x65637845
                                                                                                                									_t63 = _t146 + 0x10; // 0x6c744143
                                                                                                                									_t103 = E010090EF( *_t63,  *_t62, 0x10, 0x10017f8, _t103);
                                                                                                                								}
                                                                                                                							}
                                                                                                                							_t64 =  &_v12;
                                                                                                                							 *_t64 = _v12 | 0xffffffff;
                                                                                                                							__eflags =  *_t64;
                                                                                                                							L35:
                                                                                                                							L01008DF6();
                                                                                                                							L40:
                                                                                                                							__imp__?RMTerminate@@YGXXZ();
                                                                                                                							__imp__CoUninitialize();
                                                                                                                							goto L41;
                                                                                                                						}
                                                                                                                						_v8 = 0;
                                                                                                                						if(E01007C06(_t144,  &_v8) >= 0) {
                                                                                                                							_t117 = _v8;
                                                                                                                							 *((intOrPtr*)( *_t117 + 0x10))(_t117);
                                                                                                                						}
                                                                                                                						_t110 = _v8;
                                                                                                                						if(_t110 != 0) {
                                                                                                                							 *((intOrPtr*)( *_t110 + 8))(_t110);
                                                                                                                						}
                                                                                                                						while(GetMessageW( &_v52, 0, 0, 0) != 0) {
                                                                                                                							TranslateMessage( &_v52);
                                                                                                                							DispatchMessageW( &_v52);
                                                                                                                						}
                                                                                                                						L01008E02();
                                                                                                                						goto L35;
                                                                                                                					}
                                                                                                                				}
                                                                                                                			}
































                                                                                                                0x0100769a
                                                                                                                0x0100769a
                                                                                                                0x010076b1
                                                                                                                0x010076b3
                                                                                                                0x010076ba
                                                                                                                0x010076c3
                                                                                                                0x010076cd
                                                                                                                0x010076cf
                                                                                                                0x010076d8
                                                                                                                0x010076db
                                                                                                                0x010076e3
                                                                                                                0x010076e4
                                                                                                                0x010076ec
                                                                                                                0x010076ef
                                                                                                                0x010076f2
                                                                                                                0x010076fa
                                                                                                                0x01007985
                                                                                                                0x0100798c
                                                                                                                0x0100798c
                                                                                                                0x0100770b
                                                                                                                0x0100797c
                                                                                                                0x0100797f
                                                                                                                0x00000000
                                                                                                                0x0100797f
                                                                                                                0x01007714
                                                                                                                0x0100771f
                                                                                                                0x01007729
                                                                                                                0x01007733
                                                                                                                0x01007739
                                                                                                                0x01007746
                                                                                                                0x0100774b
                                                                                                                0x0100775c
                                                                                                                0x0100775e
                                                                                                                0x01007762
                                                                                                                0x01007767
                                                                                                                0x0100776a
                                                                                                                0x0100776d
                                                                                                                0x0100776d
                                                                                                                0x01007762
                                                                                                                0x01007775
                                                                                                                0x0100777f
                                                                                                                0x0100778a
                                                                                                                0x0100778f
                                                                                                                0x01007796
                                                                                                                0x01007798
                                                                                                                0x0100779c
                                                                                                                0x010077a4
                                                                                                                0x010077a7
                                                                                                                0x010077aa
                                                                                                                0x010077aa
                                                                                                                0x0100779c
                                                                                                                0x010077b2
                                                                                                                0x010077bc
                                                                                                                0x010077c7
                                                                                                                0x010077cc
                                                                                                                0x010077d3
                                                                                                                0x010077e1
                                                                                                                0x010077e4
                                                                                                                0x010077e7
                                                                                                                0x010077e7
                                                                                                                0x010077ef
                                                                                                                0x010077f9
                                                                                                                0x01007801
                                                                                                                0x0100796c
                                                                                                                0x0100796c
                                                                                                                0x01007977
                                                                                                                0x00000000
                                                                                                                0x01007807
                                                                                                                0x01007807
                                                                                                                0x0100780f
                                                                                                                0x0100781c
                                                                                                                0x0100781e
                                                                                                                0x01007826
                                                                                                                0x01007835
                                                                                                                0x01007838
                                                                                                                0x0100783b
                                                                                                                0x0100783b
                                                                                                                0x0100784e
                                                                                                                0x01007850
                                                                                                                0x01007858
                                                                                                                0x01007867
                                                                                                                0x0100786a
                                                                                                                0x0100786d
                                                                                                                0x0100786d
                                                                                                                0x01007880
                                                                                                                0x01007882
                                                                                                                0x0100788a
                                                                                                                0x01007899
                                                                                                                0x0100789c
                                                                                                                0x0100789f
                                                                                                                0x0100789f
                                                                                                                0x010078a6
                                                                                                                0x010078a7
                                                                                                                0x010078ae
                                                                                                                0x0100793d
                                                                                                                0x01007943
                                                                                                                0x01007945
                                                                                                                0x01007947
                                                                                                                0x0100794b
                                                                                                                0x01007951
                                                                                                                0x01007954
                                                                                                                0x01007957
                                                                                                                0x01007957
                                                                                                                0x0100794b
                                                                                                                0x0100795c
                                                                                                                0x0100795c
                                                                                                                0x0100795c
                                                                                                                0x00000000
                                                                                                                0x010078b4
                                                                                                                0x010078b4
                                                                                                                0x010078bb
                                                                                                                0x01007913
                                                                                                                0x01007919
                                                                                                                0x0100791b
                                                                                                                0x0100791d
                                                                                                                0x01007921
                                                                                                                0x01007927
                                                                                                                0x0100792a
                                                                                                                0x0100792d
                                                                                                                0x0100792d
                                                                                                                0x01007921
                                                                                                                0x01007932
                                                                                                                0x01007932
                                                                                                                0x01007932
                                                                                                                0x01007936
                                                                                                                0x01007936
                                                                                                                0x01007960
                                                                                                                0x01007960
                                                                                                                0x01007966
                                                                                                                0x00000000
                                                                                                                0x01007966
                                                                                                                0x010078c1
                                                                                                                0x010078cb
                                                                                                                0x010078cd
                                                                                                                0x010078d3
                                                                                                                0x010078d3
                                                                                                                0x010078d6
                                                                                                                0x010078db
                                                                                                                0x010078e0
                                                                                                                0x010078e0
                                                                                                                0x010078ff
                                                                                                                0x010078ef
                                                                                                                0x010078f9
                                                                                                                0x010078f9
                                                                                                                0x0100790c
                                                                                                                0x00000000
                                                                                                                0x0100790c
                                                                                                                0x010078ae

                                                                                                                APIs
                                                                                                                • GetProcessHeap.KERNEL32(00000001,00000000,00000000), ref: 010076B1
                                                                                                                • HeapSetInformation.KERNEL32(00000000), ref: 010076BA
                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000004), ref: 010076CA
                                                                                                                • HeapSetInformation.KERNEL32(00000000), ref: 010076CD
                                                                                                                  • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                                                  • Part of subcall function 010072FA: __EH_prolog3.LIBCMT ref: 01007301
                                                                                                                  • Part of subcall function 010072FA: CreateMutexW.KERNEL32(00000000,00000000,?,?,?,00000004,010076E9,?), ref: 01007343
                                                                                                                  • Part of subcall function 010072FA: GetLastError.KERNEL32 ref: 0100734F
                                                                                                                  • Part of subcall function 010072FA: CloseHandle.KERNEL32(00000000), ref: 0100735D
                                                                                                                • GetLastError.KERNEL32(?), ref: 01007700
                                                                                                                • CoInitializeEx.OLE32(00000000,00000002,?,?), ref: 010077F9
                                                                                                                • ?RMInitialize@@YGXXZ.UXCORE ref: 01007807
                                                                                                                • ?RMUpdateResourceSet@@YG_NPB_WK00@Z.UXCORE(DashboardRes,00000008,00000000,00000000), ref: 0100781C
                                                                                                                • ?RMUpdateResourceSet@@YG_NPB_WK00@Z.UXCORE(DashboardLoc,00000004,1.0.0.1,00000000), ref: 0100784E
                                                                                                                • ?RMUpdateResourceSet@@YG_NPB_WK00@Z.UXCORE(01001AD0,00008002,00000000,00000000), ref: 01007880
                                                                                                                • UXCoreInitProcess.UXCORE(00000000), ref: 010078A7
                                                                                                                • UXCoreInitThread.UXCORE(00000000), ref: 010078B4
                                                                                                                • TranslateMessage.USER32(?), ref: 010078EF
                                                                                                                • DispatchMessageW.USER32 ref: 010078F9
                                                                                                                  • Part of subcall function 010090EF: TraceMessage.ADVAPI32(?,?,0000002B,00000000,00000000,010017F8,00000004,00000000,?,0100795C,6C744143,65637845,00000011,010017F8,00000000,00000000), ref: 0100910A
                                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 01007906
                                                                                                                • UXCoreUnInitThread.UXCORE ref: 0100790C
                                                                                                                • UXCoreUnInitProcess.UXCORE(00000000), ref: 01007936
                                                                                                                • ?RMTerminate@@YGXXZ.UXCORE(00000000), ref: 01007960
                                                                                                                • CoUninitialize.OLE32 ref: 01007966
                                                                                                                  • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                                                • CloseHandle.KERNEL32(?), ref: 0100797F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Message$CoreHeapInitProcess$K00@ResourceSet@@Update$CloseErrorH_prolog3HandleInformationLastThreadTrace$CreateDispatchInitializeInitialize@@MutexTerminate@@TranslateUninitialize
                                                                                                                • String ID: 1.0.0.1$DashboardLoc$DashboardRes$WLXS\Dashboard
                                                                                                                • API String ID: 2320391741-3161801426
                                                                                                                • Opcode ID: b0b7640e0d6759bdf3b6e056b6aff3e48fdc5acccfe6a9e4f297daa83d35a3af
                                                                                                                • Instruction ID: 08b694855b39e6496e6f59cceddca6a9dea7f06b922978450260764b005a29ed
                                                                                                                • Opcode Fuzzy Hash: b0b7640e0d6759bdf3b6e056b6aff3e48fdc5acccfe6a9e4f297daa83d35a3af
                                                                                                                • Instruction Fuzzy Hash: 6091D470500249BBFB17AFA4CD44FAE7BA9EF44744F144499F6C1960D2C77ADA41CB60
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 71%
                                                                                                                			E0100737C(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				void* _t37;
                                                                                                                				char* _t43;
                                                                                                                				void* _t52;
                                                                                                                				void* _t59;
                                                                                                                
                                                                                                                				_t52 = __edx;
                                                                                                                				_t44 = __ebx;
                                                                                                                				_push(0x124);
                                                                                                                				E01008882(E01015BF5, __ebx, __edi, __esi);
                                                                                                                				 *(_t59 - 4) =  *(_t59 - 4) & 0x00000000;
                                                                                                                				_t54 =  *((intOrPtr*)(_t59 + 8));
                                                                                                                				 *(_t59 - 0x12c) =  *(_t59 - 0x12c) & 0x00000000;
                                                                                                                				 *((intOrPtr*)(_t59 - 0x130)) =  *((intOrPtr*)(_t59 + 8));
                                                                                                                				 *(_t59 - 0x124) = 0x114;
                                                                                                                				E01004D33(_t59 - 0x128, 0x101a5f0);
                                                                                                                				 *(_t59 - 4) = 1;
                                                                                                                				if(GetVersionExW(_t59 - 0x124) == 0) {
                                                                                                                					L15:
                                                                                                                					_push(L"Indefinite");
                                                                                                                					L16:
                                                                                                                					E0100628E(_t59 - 0x128, _t54);
                                                                                                                					L17:
                                                                                                                					E01005BFD(_t54);
                                                                                                                					 *(_t59 - 0x12c) = 1;
                                                                                                                					_t58 =  *((intOrPtr*)(_t59 - 0x128));
                                                                                                                					E0100720B(_t54, L"Version: %s",  *((intOrPtr*)(_t59 - 0x128)));
                                                                                                                					E01004925(_t58 - 0x10, _t52);
                                                                                                                					return E01008914(_t44, _t54, _t58);
                                                                                                                				}
                                                                                                                				if( *((intOrPtr*)(_t59 - 0x114)) <= 1) {
                                                                                                                					_push(L"Unsupported");
                                                                                                                					goto L16;
                                                                                                                				}
                                                                                                                				if( *((intOrPtr*)(_t59 - 0x114)) != 2) {
                                                                                                                					goto L15;
                                                                                                                				}
                                                                                                                				_t37 =  *((intOrPtr*)(_t59 - 0x120)) - 5;
                                                                                                                				if(_t37 == 0) {
                                                                                                                					if( *((intOrPtr*)(_t59 - 0x11c)) != 1) {
                                                                                                                						_push(L"Windows 2003");
                                                                                                                					} else {
                                                                                                                						_push(L"Windows XP");
                                                                                                                					}
                                                                                                                					L12:
                                                                                                                					E0100628E(_t59 - 0x128, _t54);
                                                                                                                					if( *((short*)(_t59 - 0x110)) != 0) {
                                                                                                                						E010071E5(_t59 - 0x128, " ");
                                                                                                                						E010071E5(_t59 - 0x128, _t59 - 0x110);
                                                                                                                					}
                                                                                                                					goto L17;
                                                                                                                				}
                                                                                                                				if(_t37 == 1) {
                                                                                                                					_push(L"Windows Vista");
                                                                                                                					goto L12;
                                                                                                                				}
                                                                                                                				_t43 = L"New";
                                                                                                                				if( *((intOrPtr*)(_t59 - 0x120)) <= 6) {
                                                                                                                					_t43 = L"Unsupported";
                                                                                                                				}
                                                                                                                				_push(_t43);
                                                                                                                				goto L12;
                                                                                                                			}







                                                                                                                0x0100737c
                                                                                                                0x0100737c
                                                                                                                0x0100737c
                                                                                                                0x01007386
                                                                                                                0x0100738b
                                                                                                                0x0100738f
                                                                                                                0x01007392
                                                                                                                0x010073a4
                                                                                                                0x010073aa
                                                                                                                0x010073b4
                                                                                                                0x010073c3
                                                                                                                0x010073ce
                                                                                                                0x01007468
                                                                                                                0x01007468
                                                                                                                0x0100746d
                                                                                                                0x01007473
                                                                                                                0x01007478
                                                                                                                0x0100747a
                                                                                                                0x0100747f
                                                                                                                0x01007485
                                                                                                                0x01007492
                                                                                                                0x0100749d
                                                                                                                0x010074a9
                                                                                                                0x010074a9
                                                                                                                0x010073da
                                                                                                                0x01007461
                                                                                                                0x00000000
                                                                                                                0x01007461
                                                                                                                0x010073e7
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010073ef
                                                                                                                0x010073f2
                                                                                                                0x0100741a
                                                                                                                0x01007423
                                                                                                                0x0100741c
                                                                                                                0x0100741c
                                                                                                                0x0100741c
                                                                                                                0x01007428
                                                                                                                0x0100742e
                                                                                                                0x0100743b
                                                                                                                0x01007448
                                                                                                                0x0100745a
                                                                                                                0x0100745a
                                                                                                                0x00000000
                                                                                                                0x0100743b
                                                                                                                0x010073f5
                                                                                                                0x0100740d
                                                                                                                0x00000000
                                                                                                                0x0100740d
                                                                                                                0x010073fe
                                                                                                                0x01007403
                                                                                                                0x01007405
                                                                                                                0x01007405
                                                                                                                0x0100740a
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 01007386
                                                                                                                • GetVersionExW.KERNEL32(00000114), ref: 010073C6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: H_prolog3_Version
                                                                                                                • String ID: Indefinite$New$Unsupported$Version: %s$Windows 2003$Windows Vista$Windows XP
                                                                                                                • API String ID: 3152847492-2193866653
                                                                                                                • Opcode ID: 2a15ceeba3357e99c7376be5592d206867398d81c9a1a4da5e0b88e1e5aa7b36
                                                                                                                • Instruction ID: 8d59f35c0632d355e65b9679e5f98fc215be8b449174d6887c6459e1db327f46
                                                                                                                • Opcode Fuzzy Hash: 2a15ceeba3357e99c7376be5592d206867398d81c9a1a4da5e0b88e1e5aa7b36
                                                                                                                • Instruction Fuzzy Hash: 642191309002299BFB77EB14CC017ECBAB4AB29711F0140D9E1C5661C0CF786BA5CFA1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 100%
                                                                                                                			E0100CC59() {
                                                                                                                				void* _v8;
                                                                                                                				intOrPtr _v12;
                                                                                                                				struct _TOKEN_PRIVILEGES _v24;
                                                                                                                				int _t18;
                                                                                                                
                                                                                                                				_t18 = 0;
                                                                                                                				if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v8) != 0) {
                                                                                                                					LookupPrivilegeValueW(0, L"SeShutdownPrivilege",  &(_v24.Privileges));
                                                                                                                					_v24.PrivilegeCount = 1;
                                                                                                                					_v12 = 2;
                                                                                                                					AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0);
                                                                                                                					if(GetLastError() == 0) {
                                                                                                                						_t18 = 1;
                                                                                                                					}
                                                                                                                					CloseHandle(_v8);
                                                                                                                				}
                                                                                                                				return _t18;
                                                                                                                			}







                                                                                                                0x0100cc68
                                                                                                                0x0100cc79
                                                                                                                0x0100cc85
                                                                                                                0x0100cc96
                                                                                                                0x0100cc9d
                                                                                                                0x0100cca4
                                                                                                                0x0100ccb2
                                                                                                                0x0100ccb4
                                                                                                                0x0100ccb4
                                                                                                                0x0100ccb8
                                                                                                                0x0100ccb8
                                                                                                                0x0100ccc2

                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 0100CC6A
                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 0100CC71
                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0100CC85
                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0100CCA4
                                                                                                                • GetLastError.KERNEL32 ref: 0100CCAA
                                                                                                                • CloseHandle.KERNEL32(?), ref: 0100CCB8
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastLookupOpenPrivilegePrivilegesValue
                                                                                                                • String ID: SeShutdownPrivilege
                                                                                                                • API String ID: 3398352648-3733053543
                                                                                                                • Opcode ID: ee0013f882b80b2b7a19fe59f5a101aa25fab3b9e718203e879d761d41fc8881
                                                                                                                • Instruction ID: 302b449996c1f7a5efa8ccff5f194c8d7dcba89ad3a7b713aaf80952cba0cb84
                                                                                                                • Opcode Fuzzy Hash: ee0013f882b80b2b7a19fe59f5a101aa25fab3b9e718203e879d761d41fc8881
                                                                                                                • Instruction Fuzzy Hash: 33F01971601168ABEB22EBA1DD0DEEF7E7CEF41750F100055F986E1145DBB9CA04DBA1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 85%
                                                                                                                			E010087FB(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                                				intOrPtr _v0;
                                                                                                                				void* _v804;
                                                                                                                				intOrPtr _v808;
                                                                                                                				intOrPtr _v812;
                                                                                                                				intOrPtr _t6;
                                                                                                                				intOrPtr _t11;
                                                                                                                				intOrPtr _t12;
                                                                                                                				intOrPtr _t13;
                                                                                                                				intOrPtr _t19;
                                                                                                                				intOrPtr _t20;
                                                                                                                				intOrPtr _t23;
                                                                                                                				intOrPtr _t24;
                                                                                                                				intOrPtr _t25;
                                                                                                                				intOrPtr* _t29;
                                                                                                                				void* _t32;
                                                                                                                
                                                                                                                				_t25 = __esi;
                                                                                                                				_t24 = __edi;
                                                                                                                				_t23 = __edx;
                                                                                                                				_t20 = __ecx;
                                                                                                                				_t19 = __ebx;
                                                                                                                				_t6 = __eax;
                                                                                                                				_t32 = _t20 -  *0x101a2b4; // 0x48bbe453
                                                                                                                				if(_t32 == 0) {
                                                                                                                					asm("repe ret");
                                                                                                                				}
                                                                                                                				 *0x101a748 = _t6;
                                                                                                                				 *0x101a744 = _t20;
                                                                                                                				 *0x101a740 = _t23;
                                                                                                                				 *0x101a73c = _t19;
                                                                                                                				 *0x101a738 = _t25;
                                                                                                                				 *0x101a734 = _t24;
                                                                                                                				 *0x101a760 = ss;
                                                                                                                				 *0x101a754 = cs;
                                                                                                                				 *0x101a730 = ds;
                                                                                                                				 *0x101a72c = es;
                                                                                                                				 *0x101a728 = fs;
                                                                                                                				 *0x101a724 = gs;
                                                                                                                				asm("pushfd");
                                                                                                                				_pop( *0x101a758);
                                                                                                                				 *0x101a74c =  *_t29;
                                                                                                                				 *0x101a750 = _v0;
                                                                                                                				 *0x101a75c =  &_a4;
                                                                                                                				 *0x101a698 = 0x10001;
                                                                                                                				_t11 =  *0x101a750; // 0x0
                                                                                                                				 *0x101a64c = _t11;
                                                                                                                				 *0x101a640 = 0xc0000409;
                                                                                                                				 *0x101a644 = 1;
                                                                                                                				_t12 =  *0x101a2b4; // 0x48bbe453
                                                                                                                				_v812 = _t12;
                                                                                                                				_t13 =  *0x101a2b8; // 0x44bf19b1
                                                                                                                				_v808 = _t13;
                                                                                                                				 *0x101a690 = IsDebuggerPresent();
                                                                                                                				_push(1);
                                                                                                                				L01008DC6();
                                                                                                                				SetUnhandledExceptionFilter(0);
                                                                                                                				UnhandledExceptionFilter(0x1001ce4);
                                                                                                                				if( *0x101a690 == 0) {
                                                                                                                					_push(1);
                                                                                                                					L01008DC6();
                                                                                                                				}
                                                                                                                				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                                			}


















                                                                                                                0x010087fb
                                                                                                                0x010087fb
                                                                                                                0x010087fb
                                                                                                                0x010087fb
                                                                                                                0x010087fb
                                                                                                                0x010087fb
                                                                                                                0x010087fb
                                                                                                                0x01008801
                                                                                                                0x01008803
                                                                                                                0x01008803
                                                                                                                0x01008c7e
                                                                                                                0x01008c83
                                                                                                                0x01008c89
                                                                                                                0x01008c8f
                                                                                                                0x01008c95
                                                                                                                0x01008c9b
                                                                                                                0x01008ca1
                                                                                                                0x01008ca8
                                                                                                                0x01008caf
                                                                                                                0x01008cb6
                                                                                                                0x01008cbd
                                                                                                                0x01008cc4
                                                                                                                0x01008ccb
                                                                                                                0x01008ccc
                                                                                                                0x01008cd5
                                                                                                                0x01008cdd
                                                                                                                0x01008ce5
                                                                                                                0x01008cf0
                                                                                                                0x01008cfa
                                                                                                                0x01008cff
                                                                                                                0x01008d04
                                                                                                                0x01008d0e
                                                                                                                0x01008d18
                                                                                                                0x01008d1d
                                                                                                                0x01008d23
                                                                                                                0x01008d28
                                                                                                                0x01008d34
                                                                                                                0x01008d39
                                                                                                                0x01008d3b
                                                                                                                0x01008d43
                                                                                                                0x01008d4e
                                                                                                                0x01008d5b
                                                                                                                0x01008d5d
                                                                                                                0x01008d5f
                                                                                                                0x01008d64
                                                                                                                0x01008d78

                                                                                                                APIs
                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 01008D2E
                                                                                                                • _crt_debugger_hook.MSVCR80(00000001), ref: 01008D3B
                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 01008D43
                                                                                                                • UnhandledExceptionFilter.KERNEL32(01001CE4), ref: 01008D4E
                                                                                                                • _crt_debugger_hook.MSVCR80(00000001), ref: 01008D5F
                                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 01008D6A
                                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 01008D71
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionFilterProcessUnhandled_crt_debugger_hook$CurrentDebuggerPresentTerminate
                                                                                                                • String ID:
                                                                                                                • API String ID: 3369434319-0
                                                                                                                • Opcode ID: 7d6ce6bd35bee8a7f2e6959517e5b17b2968080e00cf88af5c1365b4dfdd6eff
                                                                                                                • Instruction ID: a0f8ed9874d63253848e0c0cdeecc4be2fe3a16b8920436d4c56b97c05f8a7d2
                                                                                                                • Opcode Fuzzy Hash: 7d6ce6bd35bee8a7f2e6959517e5b17b2968080e00cf88af5c1365b4dfdd6eff
                                                                                                                • Instruction Fuzzy Hash: B521CBB4A02284DFDB32DF28E9896943BB0FB18310F01551AE48A83249E3BE96858F15
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 78%
                                                                                                                			E010095A3(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				intOrPtr _t43;
                                                                                                                				intOrPtr _t45;
                                                                                                                				intOrPtr _t46;
                                                                                                                				WCHAR* _t56;
                                                                                                                				intOrPtr _t57;
                                                                                                                				void* _t60;
                                                                                                                				intOrPtr _t65;
                                                                                                                				intOrPtr* _t66;
                                                                                                                				intOrPtr* _t67;
                                                                                                                				void* _t70;
                                                                                                                
                                                                                                                				_push(0xc);
                                                                                                                				E0100880F(E01015C98, __ebx, __edi, __esi);
                                                                                                                				_t65 = __ecx;
                                                                                                                				 *((intOrPtr*)(_t70 - 0x18)) = __ecx;
                                                                                                                				_t43 =  *0x101a004; // 0x101a004
                                                                                                                				_t60 = 0x1001e2c;
                                                                                                                				if(_t43 != 0x101a004 && ( *(_t43 + 0x1c) & 0x00000008) != 0) {
                                                                                                                					_t5 = _t43 + 0x14; // 0x65637845
                                                                                                                					_t6 = _t43 + 0x10; // 0x6c744143
                                                                                                                					E010049DE(_t43,  *_t6,  *_t5, 0x4a, 0x1001e2c);
                                                                                                                				}
                                                                                                                				E01009528(_t70 - 0x14,  *0x101a484);
                                                                                                                				 *(_t70 - 4) =  *(_t70 - 4) & 0x00000000;
                                                                                                                				_t45 =  *0x101a004; // 0x101a004
                                                                                                                				if(_t45 != 0x101a004 && ( *(_t45 + 0x1c) & 0x00000008) != 0) {
                                                                                                                					_t56 = GetCommandLineW();
                                                                                                                					_t57 =  *0x101a004; // 0x101a004
                                                                                                                					_t13 = _t57 + 0x14; // 0x65637845
                                                                                                                					_t14 = _t57 + 0x10; // 0x6c744143
                                                                                                                					_t45 = E01006C01( *_t14,  *_t13, 0x4b, _t60, _t56);
                                                                                                                				}
                                                                                                                				_t66 = _t65 + 0xc4;
                                                                                                                				__imp__CoCreateInstance(0x1001ddc, 0, 0x17, 0x1001e3c, _t66);
                                                                                                                				 *((intOrPtr*)(_t70 - 0x10)) = _t45;
                                                                                                                				_t46 =  *0x101a004; // 0x101a004
                                                                                                                				if(_t46 != 0x101a004 && ( *(_t46 + 0x1c) & 0x00000008) != 0) {
                                                                                                                					_t20 = _t46 + 0x14; // 0x65637845
                                                                                                                					_t21 = _t46 + 0x10; // 0x6c744143
                                                                                                                					E010090EF( *_t21,  *_t20, 0x4c, _t60,  *((intOrPtr*)(_t70 - 0x10)));
                                                                                                                					_t46 =  *0x101a004; // 0x101a004
                                                                                                                				}
                                                                                                                				if( *((intOrPtr*)(_t70 - 0x10)) < 0) {
                                                                                                                					L13:
                                                                                                                					if(_t46 != 0x101a004 && ( *(_t46 + 0x1c) & 0x00000008) != 0) {
                                                                                                                						_t37 = _t46 + 0x14; // 0x65637845
                                                                                                                						_t38 = _t46 + 0x10; // 0x6c744143
                                                                                                                						E010090EF( *_t38,  *_t37, 0x4e, _t60,  *((intOrPtr*)(_t70 - 0x10)));
                                                                                                                					}
                                                                                                                					goto L16;
                                                                                                                				} else {
                                                                                                                					_t67 =  *_t66;
                                                                                                                					 *((intOrPtr*)(_t70 - 0x10)) =  *((intOrPtr*)( *_t67 + 0x28))(_t67, GetCurrentProcessId(),  *((intOrPtr*)(_t70 - 0x14)),  *((intOrPtr*)(_t70 - 0x18)) + 0xc8);
                                                                                                                					_t46 =  *0x101a004; // 0x101a004
                                                                                                                					if(_t46 == 0x101a004) {
                                                                                                                						L16:
                                                                                                                						__imp__#6( *((intOrPtr*)(_t70 - 0x14)));
                                                                                                                						return E010088FB( *((intOrPtr*)(_t70 - 0x10)));
                                                                                                                					}
                                                                                                                					_t60 = 0x1001e2c;
                                                                                                                					if(( *(_t46 + 0x1c) & 0x00000008) != 0) {
                                                                                                                						_t31 = _t46 + 0x14; // 0x65637845
                                                                                                                						_t32 = _t46 + 0x10; // 0x6c744143
                                                                                                                						E010090EF( *_t32,  *_t31, 0x4d, 0x1001e2c,  *((intOrPtr*)(_t70 - 0x10)));
                                                                                                                						_t46 =  *0x101a004; // 0x101a004
                                                                                                                					}
                                                                                                                					goto L13;
                                                                                                                				}
                                                                                                                			}













                                                                                                                0x010095a3
                                                                                                                0x010095aa
                                                                                                                0x010095af
                                                                                                                0x010095b1
                                                                                                                0x010095b4
                                                                                                                0x010095c0
                                                                                                                0x010095c5
                                                                                                                0x010095d0
                                                                                                                0x010095d3
                                                                                                                0x010095d6
                                                                                                                0x010095d6
                                                                                                                0x010095e4
                                                                                                                0x010095e9
                                                                                                                0x010095ed
                                                                                                                0x010095f4
                                                                                                                0x010095fc
                                                                                                                0x01009603
                                                                                                                0x0100960b
                                                                                                                0x0100960e
                                                                                                                0x01009611
                                                                                                                0x01009611
                                                                                                                0x01009616
                                                                                                                0x0100962b
                                                                                                                0x01009631
                                                                                                                0x01009634
                                                                                                                0x0100963b
                                                                                                                0x01009649
                                                                                                                0x0100964c
                                                                                                                0x0100964f
                                                                                                                0x01009654
                                                                                                                0x01009654
                                                                                                                0x0100965d
                                                                                                                0x010096a7
                                                                                                                0x010096a9
                                                                                                                0x010096b7
                                                                                                                0x010096ba
                                                                                                                0x010096bd
                                                                                                                0x010096bd
                                                                                                                0x00000000
                                                                                                                0x0100965f
                                                                                                                0x01009662
                                                                                                                0x0100967a
                                                                                                                0x0100967d
                                                                                                                0x01009684
                                                                                                                0x010096c2
                                                                                                                0x010096c5
                                                                                                                0x010096d3
                                                                                                                0x010096d3
                                                                                                                0x0100968a
                                                                                                                0x0100968f
                                                                                                                0x01009697
                                                                                                                0x0100969a
                                                                                                                0x0100969d
                                                                                                                0x010096a2
                                                                                                                0x010096a2
                                                                                                                0x00000000
                                                                                                                0x0100968f

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 010095AA
                                                                                                                • GetCommandLineW.KERNEL32 ref: 010095FC
                                                                                                                • CoCreateInstance.OLE32(01001DDC,00000000,00000017,01001E3C), ref: 0100962B
                                                                                                                • GetCurrentProcessId.KERNEL32(?,?), ref: 0100966F
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 010096C5
                                                                                                                  • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CommandCreateCurrentFreeH_prolog3InstanceLineMessageProcessStringTrace
                                                                                                                • String ID:
                                                                                                                • API String ID: 631387903-0
                                                                                                                • Opcode ID: dd798d488336b5684a717e138d2c436395bdac2780f2e75ecb861d8dbafbc93f
                                                                                                                • Instruction ID: 44c6bbda73d8c30009d73df1ae5140f96420e134551cff5f5282a8c3a6a66a6a
                                                                                                                • Opcode Fuzzy Hash: dd798d488336b5684a717e138d2c436395bdac2780f2e75ecb861d8dbafbc93f
                                                                                                                • Instruction Fuzzy Hash: 99314770600245EFFB679B58DE44F6A7BA6BB08308F060484F784AB1E6C77AC910CB54
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 88%
                                                                                                                			E0100821F() {
                                                                                                                				signed int _v8;
                                                                                                                				char _v16;
                                                                                                                				void* __esi;
                                                                                                                				signed int _t8;
                                                                                                                				intOrPtr* _t15;
                                                                                                                				intOrPtr _t16;
                                                                                                                				char _t20;
                                                                                                                				intOrPtr _t22;
                                                                                                                				intOrPtr _t23;
                                                                                                                				signed int _t24;
                                                                                                                				int _t25;
                                                                                                                				signed int _t27;
                                                                                                                
                                                                                                                				_t8 =  *0x101a2b4; // 0x48bbe453
                                                                                                                				_v8 = _t8 ^ _t27;
                                                                                                                				_t24 = 0;
                                                                                                                				if(GetLocaleInfoA(GetThreadLocale(), 0x1004,  &_v16, 7) == 0) {
                                                                                                                					L4:
                                                                                                                					_t25 = GetACP();
                                                                                                                				} else {
                                                                                                                					_t20 = _v16;
                                                                                                                					_t15 =  &_v16;
                                                                                                                					if(_t20 == 0) {
                                                                                                                						goto L4;
                                                                                                                					} else {
                                                                                                                						do {
                                                                                                                							_t15 = _t15 + 1;
                                                                                                                							_t24 = _t24 * 0xa + _t20 - 0x30;
                                                                                                                							_t20 =  *_t15;
                                                                                                                						} while (_t20 != 0);
                                                                                                                						if(_t24 == 0) {
                                                                                                                							goto L4;
                                                                                                                						}
                                                                                                                					}
                                                                                                                				}
                                                                                                                				return E010087FB(_t25, _t16, _v8 ^ _t27, _t22, _t23, _t25);
                                                                                                                			}















                                                                                                                0x01008225
                                                                                                                0x0100822c
                                                                                                                0x01008230
                                                                                                                0x0100824c
                                                                                                                0x0100826d
                                                                                                                0x01008273
                                                                                                                0x0100824e
                                                                                                                0x0100824e
                                                                                                                0x01008253
                                                                                                                0x01008256
                                                                                                                0x00000000
                                                                                                                0x01008258
                                                                                                                0x01008258
                                                                                                                0x0100825e
                                                                                                                0x0100825f
                                                                                                                0x01008263
                                                                                                                0x01008265
                                                                                                                0x0100826b
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100826b
                                                                                                                0x01008256
                                                                                                                0x01008283

                                                                                                                APIs
                                                                                                                • GetThreadLocale.KERNEL32 ref: 01008232
                                                                                                                • GetLocaleInfoA.KERNEL32(00000000,00001004,?,00000007), ref: 01008244
                                                                                                                • GetACP.KERNEL32 ref: 0100826D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Locale$InfoThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 4232894706-0
                                                                                                                • Opcode ID: 70f33ab9d729608102f05b2e7a97b5d5e3e1e5541cdeeb8c49c9180d0241caed
                                                                                                                • Instruction ID: 7c2561d37f4f8e37f3ba00928a2c0b310663c91fd433351266e3a9b238308abd
                                                                                                                • Opcode Fuzzy Hash: 70f33ab9d729608102f05b2e7a97b5d5e3e1e5541cdeeb8c49c9180d0241caed
                                                                                                                • Instruction Fuzzy Hash: 94F0FC31F0066C9FE723DBB995156EF77E4BB04B41F00819EEAC2E7280D675A90487D0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 95%
                                                                                                                			E010047FF(struct HINSTANCE__* _a4, struct HRSRC__* _a8, signed int _a12) {
                                                                                                                				void* _t9;
                                                                                                                				signed int _t11;
                                                                                                                				void* _t13;
                                                                                                                				signed int _t17;
                                                                                                                				signed int _t20;
                                                                                                                
                                                                                                                				_t9 = LoadResource(_a4, _a8);
                                                                                                                				if(_t9 != 0) {
                                                                                                                					_t20 = LockResource(_t9);
                                                                                                                					if(_t20 == 0) {
                                                                                                                						L6:
                                                                                                                						_t11 = 0;
                                                                                                                						L8:
                                                                                                                						return _t11;
                                                                                                                					}
                                                                                                                					_t13 = SizeofResource(_a4, _a8) + _t20;
                                                                                                                					_t17 = _a12 & 0x0000000f;
                                                                                                                					if(_t17 <= 0) {
                                                                                                                						L5:
                                                                                                                						if(_t20 < _t13) {
                                                                                                                							asm("sbb eax, eax");
                                                                                                                							_t11 =  ~( *_t20) & _t20;
                                                                                                                							goto L8;
                                                                                                                						}
                                                                                                                						goto L6;
                                                                                                                					}
                                                                                                                					while(_t20 < _t13) {
                                                                                                                						_t17 = _t17 - 1;
                                                                                                                						_t20 = _t20 + 2 + ( *_t20 & 0x0000ffff) * 2;
                                                                                                                						if(_t17 != 0) {
                                                                                                                							continue;
                                                                                                                						}
                                                                                                                						goto L5;
                                                                                                                					}
                                                                                                                					goto L6;
                                                                                                                				}
                                                                                                                				return _t9;
                                                                                                                			}








                                                                                                                0x0100480a
                                                                                                                0x01004812
                                                                                                                0x0100481c
                                                                                                                0x01004820
                                                                                                                0x0100484a
                                                                                                                0x0100484a
                                                                                                                0x01004858
                                                                                                                0x00000000
                                                                                                                0x01004858
                                                                                                                0x01004831
                                                                                                                0x01004833
                                                                                                                0x01004836
                                                                                                                0x01004846
                                                                                                                0x01004848
                                                                                                                0x01004854
                                                                                                                0x01004856
                                                                                                                0x00000000
                                                                                                                0x01004856
                                                                                                                0x00000000
                                                                                                                0x01004848
                                                                                                                0x01004838
                                                                                                                0x0100483c
                                                                                                                0x01004840
                                                                                                                0x01004844
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01004844
                                                                                                                0x00000000
                                                                                                                0x01004838
                                                                                                                0x0100485a

                                                                                                                APIs
                                                                                                                • LoadResource.KERNEL32(?,?), ref: 0100480A
                                                                                                                • LockResource.KERNEL32(00000000), ref: 01004816
                                                                                                                • SizeofResource.KERNEL32(?,?), ref: 01004828
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Resource$LoadLockSizeof
                                                                                                                • String ID:
                                                                                                                • API String ID: 2853612939-0
                                                                                                                • Opcode ID: d300b1ff273da81805bbf4274dc51f555af305744bdd5595e51e1baae54334aa
                                                                                                                • Instruction ID: 1b9bcc1dda9c9307f46271213d178df62426f5561de06aa43ac8de7883e5bbcd
                                                                                                                • Opcode Fuzzy Hash: d300b1ff273da81805bbf4274dc51f555af305744bdd5595e51e1baae54334aa
                                                                                                                • Instruction Fuzzy Hash: 0AF0CD36600166A7DF372F28DC049EEBBD5EB447A1B044829FBE1D7140E635DA20DB98
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 79%
                                                                                                                			E0100CCC8(void* __eflags, int _a4, long _a8) {
                                                                                                                				void* _t3;
                                                                                                                				signed int _t4;
                                                                                                                
                                                                                                                				_t3 = E0100CC59();
                                                                                                                				if(_t3 != 0) {
                                                                                                                					_t4 = ExitWindowsEx(_a4, _a8);
                                                                                                                					asm("sbb eax, eax");
                                                                                                                					return  ~( ~_t4);
                                                                                                                				}
                                                                                                                				return _t3;
                                                                                                                			}





                                                                                                                0x0100cccd
                                                                                                                0x0100ccd4
                                                                                                                0x0100ccdc
                                                                                                                0x0100cce4
                                                                                                                0x00000000
                                                                                                                0x0100cce6
                                                                                                                0x0100cce9

                                                                                                                APIs
                                                                                                                  • Part of subcall function 0100CC59: GetCurrentProcess.KERNEL32(00000028,?), ref: 0100CC6A
                                                                                                                  • Part of subcall function 0100CC59: OpenProcessToken.ADVAPI32(00000000), ref: 0100CC71
                                                                                                                  • Part of subcall function 0100CC59: LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0100CC85
                                                                                                                  • Part of subcall function 0100CC59: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0100CCA4
                                                                                                                  • Part of subcall function 0100CC59: GetLastError.KERNEL32 ref: 0100CCAA
                                                                                                                  • Part of subcall function 0100CC59: CloseHandle.KERNEL32(?), ref: 0100CCB8
                                                                                                                • ExitWindowsEx.USER32 ref: 0100CCDC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProcessToken$AdjustCloseCurrentErrorExitHandleLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                • String ID:
                                                                                                                • API String ID: 3672536310-0
                                                                                                                • Opcode ID: 2dc45d28cb94792324e4564fa534f6c9f771541fe6c1a1f6461dc5fb7b7ddf34
                                                                                                                • Instruction ID: ac00cf5b8632513a42fe9c9415866d1b4a1c37558d9d079e883b4ee4856cca59
                                                                                                                • Opcode Fuzzy Hash: 2dc45d28cb94792324e4564fa534f6c9f771541fe6c1a1f6461dc5fb7b7ddf34
                                                                                                                • Instruction Fuzzy Hash: A2C0803118410F6F7F522F75DD04D663F59BB61351F004251F949C50D0DE32D425D750
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 45%
                                                                                                                			E01011FBA(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				void* _t74;
                                                                                                                				short* _t75;
                                                                                                                				intOrPtr* _t76;
                                                                                                                				void* _t78;
                                                                                                                				struct HWND__* _t79;
                                                                                                                				void* _t80;
                                                                                                                				void* _t81;
                                                                                                                				void* _t82;
                                                                                                                				void* _t83;
                                                                                                                				void* _t84;
                                                                                                                				void* _t85;
                                                                                                                				void* _t86;
                                                                                                                				void* _t87;
                                                                                                                				short* _t90;
                                                                                                                				intOrPtr* _t91;
                                                                                                                				short* _t94;
                                                                                                                				intOrPtr* _t95;
                                                                                                                				intOrPtr* _t98;
                                                                                                                				short* _t105;
                                                                                                                				short* _t107;
                                                                                                                				signed int _t156;
                                                                                                                				signed int _t158;
                                                                                                                				void* _t162;
                                                                                                                				intOrPtr* _t163;
                                                                                                                				intOrPtr* _t164;
                                                                                                                				void* _t165;
                                                                                                                
                                                                                                                				_t154 = __edx;
                                                                                                                				_push(0);
                                                                                                                				E0100880F(E0101645C, __ebx, __edi, __esi);
                                                                                                                				_t162 = __ecx;
                                                                                                                				_t72 =  *(__ecx + 0x34);
                                                                                                                				if( *(__ecx + 0x34) == 0) {
                                                                                                                					L73:
                                                                                                                					return E010088FB(_t72);
                                                                                                                				}
                                                                                                                				_t156 =  *(_t165 + 0xc);
                                                                                                                				if(_t156 == 0 ||  *((intOrPtr*)(_t165 + 8)) == 0 ||  *((intOrPtr*)(_t156 + 0xc)) != 2 ||  *((char*)(_t156 + 8)) != 0) {
                                                                                                                					goto L73;
                                                                                                                				} else {
                                                                                                                					_t72 =  *(_t156 + 4);
                                                                                                                					if(_t72 !=  *__imp__?Click@Button@DirectUI@@2PAEA) {
                                                                                                                						__eflags =  *__imp__?Navigate@Hyperlink@DirectUI@@2PAEA - _t72;
                                                                                                                						if( *__imp__?Navigate@Hyperlink@DirectUI@@2PAEA == _t72) {
                                                                                                                							_t72 = E0100CE27(_t156);
                                                                                                                						}
                                                                                                                						goto L73;
                                                                                                                					}
                                                                                                                					_t74 = E0100C81B();
                                                                                                                					__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"FLWCloseBtn");
                                                                                                                					if(_t74 == _t74) {
                                                                                                                						L66:
                                                                                                                						_t75 =  *0x101a004; // 0x101a004
                                                                                                                						__eflags = _t75 - 0x101a004;
                                                                                                                						if(_t75 == 0x101a004) {
                                                                                                                							L70:
                                                                                                                							_t76 = _t162 - 0x28;
                                                                                                                							_t72 =  *((intOrPtr*)( *_t76 + 0x1c))(_t76);
                                                                                                                							goto L73;
                                                                                                                						}
                                                                                                                						__eflags = _t75[0xe] & 0x00000008;
                                                                                                                						if((_t75[0xe] & 0x00000008) == 0) {
                                                                                                                							goto L70;
                                                                                                                						}
                                                                                                                						_push(0x1002308);
                                                                                                                						_push(0x1a);
                                                                                                                						L69:
                                                                                                                						_t65 =  &(_t75[0xa]); // 0x65637845
                                                                                                                						_push( *_t65);
                                                                                                                						_t66 =  &(_t75[8]); // 0x6c744143
                                                                                                                						_push( *_t66);
                                                                                                                						E010049DE(_t75);
                                                                                                                						goto L70;
                                                                                                                					}
                                                                                                                					_t78 = E0100C81B();
                                                                                                                					__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idClose");
                                                                                                                					if(_t78 == _t78) {
                                                                                                                						goto L66;
                                                                                                                					}
                                                                                                                					_t79 = E0100C81B();
                                                                                                                					__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"FLWMinBtn");
                                                                                                                					if(_t79 != _t79) {
                                                                                                                						_t80 = E0100C81B();
                                                                                                                						__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idCompletionClose");
                                                                                                                						__eflags = _t80 - _t80;
                                                                                                                						if(_t80 != _t80) {
                                                                                                                							_t81 = E0100C81B();
                                                                                                                							__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idCancel");
                                                                                                                							__eflags = _t81 - _t81;
                                                                                                                							if(_t81 != _t81) {
                                                                                                                								_t82 = E0100C81B();
                                                                                                                								_t115 = _t82;
                                                                                                                								__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idResume");
                                                                                                                								__eflags = _t82 - _t82;
                                                                                                                								if(_t82 != _t82) {
                                                                                                                									_t83 = E0100C81B();
                                                                                                                									_t116 = _t83;
                                                                                                                									__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idIgnore");
                                                                                                                									__eflags = _t83 - _t83;
                                                                                                                									if(_t83 != _t83) {
                                                                                                                										_t84 = E0100C81B();
                                                                                                                										_t117 = _t84;
                                                                                                                										__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idRetry");
                                                                                                                										__eflags = _t84 - _t84;
                                                                                                                										if(_t84 != _t84) {
                                                                                                                											_t85 = E0100C81B();
                                                                                                                											_t115 = _t85;
                                                                                                                											__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idConfirmedCancel");
                                                                                                                											__eflags = _t85 - _t85;
                                                                                                                											if(_t85 != _t85) {
                                                                                                                												_t86 = E0100C81B();
                                                                                                                												_t118 = _t86;
                                                                                                                												__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idInstall");
                                                                                                                												__eflags = _t86 - _t86;
                                                                                                                												if(_t86 != _t86) {
                                                                                                                													_t87 = E0100C81B();
                                                                                                                													__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idRestartClose");
                                                                                                                													__eflags = _t87 - _t87;
                                                                                                                													if(_t87 != _t87) {
                                                                                                                														_t72 = E0100C81B();
                                                                                                                														__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idProductName");
                                                                                                                														__eflags = _t72 - _t72;
                                                                                                                														if(_t72 == _t72) {
                                                                                                                															 *(_t165 + 0xc) =  *(_t165 + 0xc) & 0x00000000;
                                                                                                                															 *(_t165 - 4) =  *(_t165 - 4) & 0x00000000;
                                                                                                                															_t72 = E0100C7F6(E0100C768(_t165 + 0xc));
                                                                                                                															__eflags = _t72;
                                                                                                                															if(_t72 != 0) {
                                                                                                                																_t72 = CompareStringW(0x7f, 1, _t72, 0xffffffff, L"ProductNameTextInstalled", 0xffffffff);
                                                                                                                																__eflags = _t72 - 2;
                                                                                                                																if(_t72 == 2) {
                                                                                                                																	_t72 = E0100C784( *_t156);
                                                                                                                																	__eflags = _t72;
                                                                                                                																	if(_t72 != 0) {
                                                                                                                																		_t163 =  *((intOrPtr*)(_t162 + 0x34));
                                                                                                                																		_t158 =  *_t163 + 0x20;
                                                                                                                																		__eflags = _t158;
                                                                                                                																		_t72 =  *_t158(_t163, E0100C81B());
                                                                                                                																	}
                                                                                                                																}
                                                                                                                															}
                                                                                                                															_t140 =  *(_t165 + 0xc);
                                                                                                                															 *(_t165 - 4) =  *(_t165 - 4) | 0xffffffff;
                                                                                                                															__eflags =  *(_t165 + 0xc);
                                                                                                                															if( *(_t165 + 0xc) != 0) {
                                                                                                                																_t72 = E0100C734(_t140);
                                                                                                                															}
                                                                                                                														}
                                                                                                                													} else {
                                                                                                                														_t90 =  *0x101a004; // 0x101a004
                                                                                                                														__eflags = _t90 - 0x101a004;
                                                                                                                														if(__eflags != 0) {
                                                                                                                															__eflags = _t90[0xe] & 0x00000008;
                                                                                                                															if(__eflags != 0) {
                                                                                                                																_t49 =  &(_t90[0xa]); // 0x65637845
                                                                                                                																_t50 =  &(_t90[8]); // 0x6c744143
                                                                                                                																E010049DE(_t90,  *_t50,  *_t49, 0x20, 0x1002308);
                                                                                                                															}
                                                                                                                														}
                                                                                                                														_t91 = _t162 - 0x28;
                                                                                                                														 *((intOrPtr*)( *_t91 + 0x1c))(_t91);
                                                                                                                														_t72 = E0100CCC8(__eflags, 2, 0x40002);
                                                                                                                													}
                                                                                                                													goto L73;
                                                                                                                												}
                                                                                                                												_t72 =  *0x101a004; // 0x101a004
                                                                                                                												__eflags = _t72 - 0x101a004;
                                                                                                                												if(_t72 != 0x101a004) {
                                                                                                                													__eflags = _t72[0xe] & 0x00000008;
                                                                                                                													if((_t72[0xe] & 0x00000008) != 0) {
                                                                                                                														_t41 =  &(_t72[0xa]); // 0x65637845
                                                                                                                														_t42 =  &(_t72[8]); // 0x6c744143
                                                                                                                														_t72 = E010049DE(_t72,  *_t42,  *_t41, 0x1f, 0x1002308);
                                                                                                                													}
                                                                                                                												}
                                                                                                                												__eflags =  *(_t162 + 0x18) - 1;
                                                                                                                												if(__eflags != 0) {
                                                                                                                													goto L73;
                                                                                                                												} else {
                                                                                                                													_t79 = E01011292(_t118, _t162 - 0x28, _t154, _t156, _t162, __eflags);
                                                                                                                													_push(0);
                                                                                                                													_push(0);
                                                                                                                													_push(0xbd1);
                                                                                                                													goto L53;
                                                                                                                												}
                                                                                                                											}
                                                                                                                											_t94 =  *0x101a004; // 0x101a004
                                                                                                                											__eflags = _t94 - 0x101a004;
                                                                                                                											if(_t94 != 0x101a004) {
                                                                                                                												__eflags = _t94[0xe] & 0x00000008;
                                                                                                                												if((_t94[0xe] & 0x00000008) != 0) {
                                                                                                                													_t29 =  &(_t94[0xa]); // 0x65637845
                                                                                                                													_t30 =  &(_t94[8]); // 0x6c744143
                                                                                                                													_t94 = E010049DE(_t94,  *_t30,  *_t29, 0x1e, 0x1002308);
                                                                                                                												}
                                                                                                                											}
                                                                                                                											__eflags =  *(_t162 + 0x18) - 6;
                                                                                                                											if(__eflags == 0) {
                                                                                                                												E0100CF42(_t94, _t162 - 0x28, L"idFIUListScrollviwer", 0);
                                                                                                                												_t98 =  *((intOrPtr*)(_t162 + 0x34));
                                                                                                                												 *((intOrPtr*)( *_t98 + 0x2c))(_t98, 2);
                                                                                                                											}
                                                                                                                											_t95 =  *((intOrPtr*)(_t162 + 0x34));
                                                                                                                											 *((intOrPtr*)( *_t95 + 0x18))(_t95);
                                                                                                                											_push(8);
                                                                                                                											goto L46;
                                                                                                                										}
                                                                                                                										E0100CF42(_t84, _t162 - 0x28, L"idFIUListScrollviwer", 0);
                                                                                                                										_push(3);
                                                                                                                										E010119FB(_t117, _t162 - 0x28, __edx, _t162 - 0x28, _t162, __eflags);
                                                                                                                										_push(4);
                                                                                                                										L38:
                                                                                                                										_t164 =  *((intOrPtr*)(_t162 + 0x34));
                                                                                                                										_t72 =  *((intOrPtr*)( *_t164 + 0x2c))(_t164);
                                                                                                                										goto L73;
                                                                                                                									}
                                                                                                                									E0100CF42(_t83, _t162 - 0x28, L"idFIUListScrollviwer", 0);
                                                                                                                									_push(3);
                                                                                                                									E010119FB(_t116, _t162 - 0x28, __edx, _t162 - 0x28, _t162, __eflags);
                                                                                                                									_push(5);
                                                                                                                									goto L38;
                                                                                                                								}
                                                                                                                								_t105 =  *0x101a004; // 0x101a004
                                                                                                                								__eflags = _t105 - 0x101a004;
                                                                                                                								if(_t105 != 0x101a004) {
                                                                                                                									__eflags = _t105[0xe] & 0x00000008;
                                                                                                                									if((_t105[0xe] & 0x00000008) != 0) {
                                                                                                                										_t19 =  &(_t105[0xa]); // 0x65637845
                                                                                                                										_t20 =  &(_t105[8]); // 0x6c744143
                                                                                                                										E010049DE(_t105,  *_t20,  *_t19, 0x1d, 0x1002308);
                                                                                                                									}
                                                                                                                								}
                                                                                                                								_t72 =  *(_t162 + 0x18);
                                                                                                                								__eflags = _t72 - 2;
                                                                                                                								if(__eflags != 0) {
                                                                                                                									__eflags = _t72 - 4;
                                                                                                                									if(__eflags != 0) {
                                                                                                                										__eflags = _t72 - 6;
                                                                                                                										if(__eflags != 0) {
                                                                                                                											goto L73;
                                                                                                                										}
                                                                                                                										_push(5);
                                                                                                                										goto L46;
                                                                                                                									}
                                                                                                                									_push(3);
                                                                                                                									goto L46;
                                                                                                                								}
                                                                                                                								_push(1);
                                                                                                                								goto L46;
                                                                                                                							} else {
                                                                                                                								_t107 =  *0x101a004; // 0x101a004
                                                                                                                								__eflags = _t107 - 0x101a004;
                                                                                                                								if(_t107 != 0x101a004) {
                                                                                                                									__eflags = _t107[0xe] & 0x00000008;
                                                                                                                									if((_t107[0xe] & 0x00000008) != 0) {
                                                                                                                										_t13 =  &(_t107[0xa]); // 0x65637845
                                                                                                                										_t14 =  &(_t107[8]); // 0x6c744143
                                                                                                                										E010049DE(_t107,  *_t14,  *_t13, 0x1c, 0x1002308);
                                                                                                                									}
                                                                                                                								}
                                                                                                                								_t72 =  *(_t162 + 0x18);
                                                                                                                								__eflags = _t72 - 1;
                                                                                                                								if(__eflags != 0) {
                                                                                                                									__eflags = _t72 - 3;
                                                                                                                									if(__eflags != 0) {
                                                                                                                										__eflags = _t72 - 5;
                                                                                                                										if(__eflags != 0) {
                                                                                                                											goto L73;
                                                                                                                										} else {
                                                                                                                											_push(6);
                                                                                                                											goto L46;
                                                                                                                										}
                                                                                                                									} else {
                                                                                                                										_push(4);
                                                                                                                										goto L46;
                                                                                                                									}
                                                                                                                								} else {
                                                                                                                									_push(2);
                                                                                                                									L46:
                                                                                                                									_t72 = E010119FB(_t115, _t162 - 0x28, _t154, _t156, _t162, __eflags);
                                                                                                                									goto L73;
                                                                                                                								}
                                                                                                                							}
                                                                                                                						}
                                                                                                                						_t75 =  *0x101a004; // 0x101a004
                                                                                                                						__eflags = _t75 - 0x101a004;
                                                                                                                						if(_t75 == 0x101a004) {
                                                                                                                							goto L70;
                                                                                                                						}
                                                                                                                						__eflags = _t75[0xe] & 0x00000008;
                                                                                                                						if((_t75[0xe] & 0x00000008) == 0) {
                                                                                                                							goto L70;
                                                                                                                						} else {
                                                                                                                							_push(0x1002308);
                                                                                                                							_push(0x1b);
                                                                                                                							goto L69;
                                                                                                                						}
                                                                                                                					} else {
                                                                                                                						_push(0);
                                                                                                                						_push(0xf020);
                                                                                                                						_push(0x112);
                                                                                                                						L53:
                                                                                                                						__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                						_t72 = PostMessageW(_t79, ??, ??, ??);
                                                                                                                						goto L73;
                                                                                                                					}
                                                                                                                				}
                                                                                                                			}





























                                                                                                                0x01011fba
                                                                                                                0x01011fba
                                                                                                                0x01011fc1
                                                                                                                0x01011fc6
                                                                                                                0x01011fc8
                                                                                                                0x01011fcd
                                                                                                                0x01012403
                                                                                                                0x01012408
                                                                                                                0x01012408
                                                                                                                0x01011fd3
                                                                                                                0x01011fd8
                                                                                                                0x00000000
                                                                                                                0x01011ffc
                                                                                                                0x01011ffc
                                                                                                                0x01012007
                                                                                                                0x010123f6
                                                                                                                0x010123f8
                                                                                                                0x010123fe
                                                                                                                0x010123fe
                                                                                                                0x00000000
                                                                                                                0x010123f8
                                                                                                                0x0101200f
                                                                                                                0x0101201c
                                                                                                                0x01012025
                                                                                                                0x010123c1
                                                                                                                0x010123c1
                                                                                                                0x010123c6
                                                                                                                0x010123cb
                                                                                                                0x010123e5
                                                                                                                0x010123e5
                                                                                                                0x010123eb
                                                                                                                0x00000000
                                                                                                                0x010123eb
                                                                                                                0x010123cd
                                                                                                                0x010123d1
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010123d3
                                                                                                                0x010123d8
                                                                                                                0x010123da
                                                                                                                0x010123da
                                                                                                                0x010123da
                                                                                                                0x010123dd
                                                                                                                0x010123dd
                                                                                                                0x010123e0
                                                                                                                0x00000000
                                                                                                                0x010123e0
                                                                                                                0x0101202d
                                                                                                                0x0101203a
                                                                                                                0x01012043
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0101204b
                                                                                                                0x01012058
                                                                                                                0x01012061
                                                                                                                0x01012076
                                                                                                                0x01012083
                                                                                                                0x01012089
                                                                                                                0x0101208c
                                                                                                                0x010120b6
                                                                                                                0x010120c3
                                                                                                                0x010120c9
                                                                                                                0x010120cc
                                                                                                                0x0101211f
                                                                                                                0x01012129
                                                                                                                0x0101212c
                                                                                                                0x01012132
                                                                                                                0x01012135
                                                                                                                0x01012188
                                                                                                                0x01012192
                                                                                                                0x01012195
                                                                                                                0x0101219b
                                                                                                                0x0101219e
                                                                                                                0x010121c0
                                                                                                                0x010121ca
                                                                                                                0x010121cd
                                                                                                                0x010121d3
                                                                                                                0x010121d6
                                                                                                                0x01012204
                                                                                                                0x0101220e
                                                                                                                0x01012211
                                                                                                                0x01012217
                                                                                                                0x0101221a
                                                                                                                0x0101227a
                                                                                                                0x01012284
                                                                                                                0x01012287
                                                                                                                0x0101228d
                                                                                                                0x01012290
                                                                                                                0x010122e8
                                                                                                                0x010122f5
                                                                                                                0x010122fb
                                                                                                                0x010122fe
                                                                                                                0x01012340
                                                                                                                0x0101234d
                                                                                                                0x01012353
                                                                                                                0x01012356
                                                                                                                0x0101235c
                                                                                                                0x01012360
                                                                                                                0x0101236f
                                                                                                                0x01012374
                                                                                                                0x01012376
                                                                                                                0x01012386
                                                                                                                0x0101238c
                                                                                                                0x0101238f
                                                                                                                0x01012393
                                                                                                                0x01012398
                                                                                                                0x0101239a
                                                                                                                0x0101239c
                                                                                                                0x010123a3
                                                                                                                0x010123a3
                                                                                                                0x010123ad
                                                                                                                0x010123ad
                                                                                                                0x0101239a
                                                                                                                0x0101238f
                                                                                                                0x010123af
                                                                                                                0x010123b2
                                                                                                                0x010123b6
                                                                                                                0x010123b8
                                                                                                                0x010123ba
                                                                                                                0x010123ba
                                                                                                                0x010123b8
                                                                                                                0x01012300
                                                                                                                0x01012300
                                                                                                                0x01012305
                                                                                                                0x0101230a
                                                                                                                0x0101230c
                                                                                                                0x01012310
                                                                                                                0x01012319
                                                                                                                0x0101231c
                                                                                                                0x0101231f
                                                                                                                0x0101231f
                                                                                                                0x01012310
                                                                                                                0x01012324
                                                                                                                0x0101232a
                                                                                                                0x01012334
                                                                                                                0x01012334
                                                                                                                0x00000000
                                                                                                                0x010122fe
                                                                                                                0x01012292
                                                                                                                0x01012297
                                                                                                                0x0101229c
                                                                                                                0x0101229e
                                                                                                                0x010122a2
                                                                                                                0x010122ab
                                                                                                                0x010122ae
                                                                                                                0x010122b1
                                                                                                                0x010122b1
                                                                                                                0x010122a2
                                                                                                                0x010122b6
                                                                                                                0x010122ba
                                                                                                                0x00000000
                                                                                                                0x010122c0
                                                                                                                0x010122c3
                                                                                                                0x010122c8
                                                                                                                0x010122ca
                                                                                                                0x010122cc
                                                                                                                0x00000000
                                                                                                                0x010122cc
                                                                                                                0x010122ba
                                                                                                                0x0101221c
                                                                                                                0x01012221
                                                                                                                0x01012226
                                                                                                                0x01012228
                                                                                                                0x0101222c
                                                                                                                0x01012235
                                                                                                                0x01012238
                                                                                                                0x0101223b
                                                                                                                0x0101223b
                                                                                                                0x0101222c
                                                                                                                0x01012240
                                                                                                                0x01012244
                                                                                                                0x01012250
                                                                                                                0x01012255
                                                                                                                0x0101225d
                                                                                                                0x0101225d
                                                                                                                0x01012260
                                                                                                                0x01012266
                                                                                                                0x01012269
                                                                                                                0x00000000
                                                                                                                0x01012269
                                                                                                                0x010121e4
                                                                                                                0x010121e9
                                                                                                                0x010121ed
                                                                                                                0x010121f2
                                                                                                                0x010121f4
                                                                                                                0x010121f4
                                                                                                                0x010121fa
                                                                                                                0x00000000
                                                                                                                0x010121fa
                                                                                                                0x010121ac
                                                                                                                0x010121b1
                                                                                                                0x010121b5
                                                                                                                0x010121ba
                                                                                                                0x00000000
                                                                                                                0x010121ba
                                                                                                                0x01012137
                                                                                                                0x0101213c
                                                                                                                0x01012141
                                                                                                                0x01012143
                                                                                                                0x01012147
                                                                                                                0x01012150
                                                                                                                0x01012153
                                                                                                                0x01012156
                                                                                                                0x01012156
                                                                                                                0x01012147
                                                                                                                0x0101215b
                                                                                                                0x0101215e
                                                                                                                0x01012161
                                                                                                                0x0101216a
                                                                                                                0x0101216d
                                                                                                                0x01012176
                                                                                                                0x01012179
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0101217f
                                                                                                                0x00000000
                                                                                                                0x0101217f
                                                                                                                0x0101216f
                                                                                                                0x00000000
                                                                                                                0x0101216f
                                                                                                                0x01012163
                                                                                                                0x00000000
                                                                                                                0x010120ce
                                                                                                                0x010120ce
                                                                                                                0x010120d3
                                                                                                                0x010120d8
                                                                                                                0x010120da
                                                                                                                0x010120de
                                                                                                                0x010120e7
                                                                                                                0x010120ea
                                                                                                                0x010120ed
                                                                                                                0x010120ed
                                                                                                                0x010120de
                                                                                                                0x010120f2
                                                                                                                0x010120f5
                                                                                                                0x010120f8
                                                                                                                0x01012101
                                                                                                                0x01012104
                                                                                                                0x0101210d
                                                                                                                0x01012110
                                                                                                                0x00000000
                                                                                                                0x01012116
                                                                                                                0x01012116
                                                                                                                0x00000000
                                                                                                                0x01012116
                                                                                                                0x01012106
                                                                                                                0x01012106
                                                                                                                0x00000000
                                                                                                                0x01012106
                                                                                                                0x010120fa
                                                                                                                0x010120fa
                                                                                                                0x0101226b
                                                                                                                0x0101226e
                                                                                                                0x00000000
                                                                                                                0x0101226e
                                                                                                                0x010120f8
                                                                                                                0x010120cc
                                                                                                                0x0101208e
                                                                                                                0x01012093
                                                                                                                0x01012098
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0101209e
                                                                                                                0x010120a2
                                                                                                                0x00000000
                                                                                                                0x010120a8
                                                                                                                0x010120a8
                                                                                                                0x010120ad
                                                                                                                0x00000000
                                                                                                                0x010120ad
                                                                                                                0x01012063
                                                                                                                0x01012063
                                                                                                                0x01012065
                                                                                                                0x0101206a
                                                                                                                0x010122d1
                                                                                                                0x010122d4
                                                                                                                0x010122db
                                                                                                                0x00000000
                                                                                                                0x010122db
                                                                                                                0x01012061

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 01011FC1
                                                                                                                  • Part of subcall function 0100C81B: ?GetValue@Element@DirectUI@@QBEPAVValue@2@PBUPropertyInfo@2@H@Z.UXCORE(703B436C,00000002,?,0100CE37), ref: 0100C825
                                                                                                                • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(FLWCloseBtn,?,?,00000000), ref: 0101201C
                                                                                                                • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idClose,?,?,00000000), ref: 0101203A
                                                                                                                • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(FLWMinBtn,?,?,00000000), ref: 01012058
                                                                                                                • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idCompletionClose,?,?,00000000), ref: 01012083
                                                                                                                • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000BD1,00000000,00000000,?,?,?,?,?,?,00000000), ref: 010122D4
                                                                                                                • PostMessageW.USER32(00000000), ref: 010122DB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Direct$D__@@Element@H_prolog3Host@Info@2@MessageNativePostPropertyValue@Value@2@
                                                                                                                • String ID: FLWCloseBtn$FLWMinBtn$ProductNameTextInstalled$idCancel$idClose$idCompletionClose$idConfirmedCancel$idFIUListScrollviwer$idIgnore$idInstall$idProductName$idRestartClose$idResume$idRetry
                                                                                                                • API String ID: 406392691-3517868946
                                                                                                                • Opcode ID: 7aedde5c5fcc4f158d7e6129bc11e76acc27ab90c889b047db29f61baf3246d3
                                                                                                                • Instruction ID: 28a74e90999ffff3238f687737c5f8873f1b61b18ecda8d1f5d9e34d59475477
                                                                                                                • Opcode Fuzzy Hash: 7aedde5c5fcc4f158d7e6129bc11e76acc27ab90c889b047db29f61baf3246d3
                                                                                                                • Instruction Fuzzy Hash: 52B1A634740241ABFB67EB18C945FB93BA1BB14710FA48498F6C19F1EACB79D942CB14
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 73%
                                                                                                                			E0100D5AB(void* __ebx, void* __ecx, void* __edx, char _a4) {
                                                                                                                				signed int _v8;
                                                                                                                				char _v528;
                                                                                                                				char _v1048;
                                                                                                                				char _v2088;
                                                                                                                				char* _v2092;
                                                                                                                				void* __edi;
                                                                                                                				void* __esi;
                                                                                                                				signed int _t83;
                                                                                                                				intOrPtr _t85;
                                                                                                                				char* _t88;
                                                                                                                				intOrPtr* _t89;
                                                                                                                				void* _t90;
                                                                                                                				char* _t99;
                                                                                                                				void* _t103;
                                                                                                                				void* _t105;
                                                                                                                				intOrPtr _t106;
                                                                                                                				void* _t107;
                                                                                                                				intOrPtr* _t108;
                                                                                                                				intOrPtr* _t110;
                                                                                                                				void* _t111;
                                                                                                                				intOrPtr* _t112;
                                                                                                                				void* _t115;
                                                                                                                				intOrPtr* _t116;
                                                                                                                				intOrPtr* _t118;
                                                                                                                				char* _t120;
                                                                                                                				void* _t121;
                                                                                                                				intOrPtr* _t122;
                                                                                                                				void* _t125;
                                                                                                                				intOrPtr* _t127;
                                                                                                                				void* _t128;
                                                                                                                				intOrPtr* _t129;
                                                                                                                				intOrPtr* _t131;
                                                                                                                				void* _t134;
                                                                                                                				intOrPtr* _t135;
                                                                                                                				void* _t136;
                                                                                                                				intOrPtr* _t137;
                                                                                                                				intOrPtr _t138;
                                                                                                                				intOrPtr _t139;
                                                                                                                				intOrPtr* _t141;
                                                                                                                				void* _t142;
                                                                                                                				intOrPtr* _t145;
                                                                                                                				void* _t146;
                                                                                                                				intOrPtr* _t147;
                                                                                                                				char* _t148;
                                                                                                                				intOrPtr _t160;
                                                                                                                				intOrPtr _t162;
                                                                                                                				intOrPtr _t171;
                                                                                                                				void* _t182;
                                                                                                                				char* _t185;
                                                                                                                				char* _t186;
                                                                                                                				void* _t187;
                                                                                                                				signed int _t188;
                                                                                                                
                                                                                                                				_t182 = __edx;
                                                                                                                				_t146 = __ebx;
                                                                                                                				_t83 =  *0x101a2b4; // 0x48bbe453
                                                                                                                				_v8 = _t83 ^ _t188;
                                                                                                                				_t187 = __ecx;
                                                                                                                				_t85 =  *0x101a004; // 0x101a004
                                                                                                                				if(_t85 != 0x101a004 && ( *(_t85 + 0x1c) & 0x00000008) != 0) {
                                                                                                                					_t5 = _t85 + 0x14; // 0x65637845
                                                                                                                					_t6 = _t85 + 0x10; // 0x6c744143
                                                                                                                					_t85 = E010049DE(_t85,  *_t6,  *_t5, 0x2b, 0x1002308);
                                                                                                                				}
                                                                                                                				__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                                                                				if(_t85 == 0) {
                                                                                                                					L6:
                                                                                                                					_t183 = 0x8000ffff;
                                                                                                                					L70:
                                                                                                                					return E010087FB(_t183, _t146, _v8 ^ _t188, _t182, _t183, _t187);
                                                                                                                				}
                                                                                                                				__imp__?StrToID@DirectUI@@YGGPB_W@Z(_t85);
                                                                                                                				_t88 = E0100C3D9(_t85, _t85, L"idInstallErrorHelpLink");
                                                                                                                				_v2092 = _t88;
                                                                                                                				if(_t88 == 0) {
                                                                                                                					goto L6;
                                                                                                                				}
                                                                                                                				_t89 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                				if(_t89 != 0) {
                                                                                                                					_t90 =  *((intOrPtr*)( *_t89 + 0x50))(_t89, _t146);
                                                                                                                					if(_t90 != 0 || _a4 != _t90) {
                                                                                                                						_t91 = 0x32c;
                                                                                                                						if(_a4 != 0) {
                                                                                                                							_t91 = 0x32b;
                                                                                                                						}
                                                                                                                						_t147 = __imp__?RMLoadString@@YGIIPA_WIKPB_W@Z;
                                                                                                                						_push(0);
                                                                                                                						_push(0xf);
                                                                                                                						_push(0x104);
                                                                                                                						_push( &_v528);
                                                                                                                						if( *_t147() == 0) {
                                                                                                                							L14:
                                                                                                                							_t183 = 0x8000ffff;
                                                                                                                							goto L69;
                                                                                                                						}
                                                                                                                						E0100C887( &_v528, _v2092,  &_v528);
                                                                                                                						E0100C964( &_v528, _v2092,  &_v528);
                                                                                                                						_push(0);
                                                                                                                						_push(0xf);
                                                                                                                						_push(0x104);
                                                                                                                						_push( &_v1048);
                                                                                                                						_push(0xca);
                                                                                                                						if( *_t147() == 0) {
                                                                                                                							goto L14;
                                                                                                                						}
                                                                                                                						_t99 =  &_v2088;
                                                                                                                						__imp__?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z(0xcd, _t99, 0x208, 0xf, 0);
                                                                                                                						if(_t99 != 0) {
                                                                                                                							_t103 = E0100D225( &_v528, 0x104,  &_v2088,  &_v1048);
                                                                                                                							_t183 = _t103;
                                                                                                                							if(_t103 < 0) {
                                                                                                                								goto L69;
                                                                                                                							}
                                                                                                                							_t105 = E0100CA2F( &_v528, _v2092,  &_v528);
                                                                                                                							_t183 = _t105;
                                                                                                                							if(_t105 < 0) {
                                                                                                                								goto L69;
                                                                                                                							} else {
                                                                                                                								_t106 =  *0x101a004; // 0x101a004
                                                                                                                								if(_t106 != 0x101a004 && ( *(_t106 + 0x1c) & 0x00000008) != 0) {
                                                                                                                									_t29 = _t106 + 0x14; // 0x65637845
                                                                                                                									_t30 = _t106 + 0x10; // 0x6c744143
                                                                                                                									_t106 = E01006C01( *_t30,  *_t29, 0x2c, 0x1002308,  &_v528);
                                                                                                                								}
                                                                                                                								_t107 = E0100CF42(_t106, _t187, L"idErrorMsgCont", L"HasError");
                                                                                                                								_t183 = _t107;
                                                                                                                								if(_t107 < 0) {
                                                                                                                									goto L69;
                                                                                                                								}
                                                                                                                								goto L21;
                                                                                                                							}
                                                                                                                						}
                                                                                                                						goto L14;
                                                                                                                					} else {
                                                                                                                						L21:
                                                                                                                						_t108 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                						_t160 =  *_t108;
                                                                                                                						_t148 = 0;
                                                                                                                						_push(_t108);
                                                                                                                						if(_a4 == 0) {
                                                                                                                							if( *((intOrPtr*)(_t160 + 0x40))() == 0) {
                                                                                                                								_t110 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                								_t111 =  *((intOrPtr*)( *_t110 + 0x38))(_t110);
                                                                                                                								_t112 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                								_t162 =  *_t112;
                                                                                                                								_push(_t112);
                                                                                                                								if(_t111 == 0) {
                                                                                                                									if( *((intOrPtr*)(_t162 + 0x3c))() == 0) {
                                                                                                                										L49:
                                                                                                                										_t115 = E0100CD1A(E0100CE8D(_t113, _t187), _t114,  *0x101a4d8, 1);
                                                                                                                										_t183 = _t115;
                                                                                                                										if(_t115 < 0) {
                                                                                                                											L69:
                                                                                                                											_pop(_t146);
                                                                                                                											goto L70;
                                                                                                                										}
                                                                                                                										_t116 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                										_push(_t116);
                                                                                                                										if( *((intOrPtr*)( *_t116 + 0x48))() != 0) {
                                                                                                                											L52:
                                                                                                                											_t118 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                											_push(_t118);
                                                                                                                											if( *((intOrPtr*)( *_t118 + 0x54))() == 0) {
                                                                                                                												_t120 = L"AllFail";
                                                                                                                												L64:
                                                                                                                												_t121 = E0100CF42(_t120, _t187, L"idSummaryFooter", _t120);
                                                                                                                												_t183 = _t121;
                                                                                                                												if(_t121 >= 0) {
                                                                                                                													_t122 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                													_push(_t122);
                                                                                                                													if( *((intOrPtr*)( *_t122 + 0x58))() != 0 && E0100CC59() != 0) {
                                                                                                                														_t125 = E0100CF42(_t124, _t187, L"idCompletionClose", L"NeedReboot");
                                                                                                                														_t183 = _t125;
                                                                                                                														if(_t125 >= 0) {
                                                                                                                															_t183 = E0100CF42(_t125, _t187, L"idRestartClose", L"NeedReboot");
                                                                                                                														}
                                                                                                                													}
                                                                                                                												}
                                                                                                                												goto L69;
                                                                                                                											}
                                                                                                                											_t127 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                											_t128 =  *((intOrPtr*)( *_t127 + 0x4c))(_t127);
                                                                                                                											_t129 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                											_t171 =  *_t129;
                                                                                                                											_push(_t129);
                                                                                                                											if(_t128 == 0) {
                                                                                                                												if( *((intOrPtr*)(_t171 + 0x58))() == 0) {
                                                                                                                													if(_a4 == 0) {
                                                                                                                														_t131 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                														_push(_t131);
                                                                                                                														if( *((intOrPtr*)( *_t131 + 0x50))() != 0) {
                                                                                                                															goto L60;
                                                                                                                														}
                                                                                                                														_t120 = L"MultipleProductSuccess";
                                                                                                                														goto L64;
                                                                                                                													}
                                                                                                                													L60:
                                                                                                                													_t120 = L"MultipleProductPartialSuccess";
                                                                                                                													goto L64;
                                                                                                                												}
                                                                                                                												_t120 = L"MultipleProductRebootNeeded";
                                                                                                                												goto L64;
                                                                                                                											}
                                                                                                                											if( *((intOrPtr*)(_t171 + 0x58))() == 0) {
                                                                                                                												_t120 = L"SingleProductSuccess";
                                                                                                                											} else {
                                                                                                                												_t120 = L"SingleProductRebootNeeded";
                                                                                                                											}
                                                                                                                											goto L64;
                                                                                                                										}
                                                                                                                										_t134 = E0100CF42(_t117, _t187,  *0x101a4dc, L"InstallComplete");
                                                                                                                										_t183 = _t134;
                                                                                                                										if(_t134 < 0) {
                                                                                                                											goto L69;
                                                                                                                										}
                                                                                                                										goto L52;
                                                                                                                									}
                                                                                                                									_t135 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                									_t136 =  *((intOrPtr*)( *_t135 + 0x48))(_t135);
                                                                                                                									_t185 = L"SingleFail";
                                                                                                                									_v2092 = _t185;
                                                                                                                									if(_t136 == 0) {
                                                                                                                										_v2092 = L"AllFail";
                                                                                                                									}
                                                                                                                									_t137 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                									_t113 =  *((intOrPtr*)( *_t137 + 0x48))(_t137);
                                                                                                                									_t148 = _t185;
                                                                                                                									if(_t113 == 0) {
                                                                                                                										_t148 = L"MultipleFail";
                                                                                                                									}
                                                                                                                									L39:
                                                                                                                									if(_v2092 == 0) {
                                                                                                                										L44:
                                                                                                                										if(_t148 == 0) {
                                                                                                                											goto L49;
                                                                                                                										}
                                                                                                                										_t138 =  *0x101a004; // 0x101a004
                                                                                                                										if(_t138 != 0x101a004 && ( *(_t138 + 0x1c) & 0x00000008) != 0) {
                                                                                                                											_t66 = _t138 + 0x14; // 0x65637845
                                                                                                                											_t67 = _t138 + 0x10; // 0x6c744143
                                                                                                                											_t138 = E01008E3D( *_t67,  *_t66, 0x2e, 0x1002308,  *0x101a4e0, _t148);
                                                                                                                										}
                                                                                                                										_t113 = E0100CF42(_t138, _t187,  *0x101a4e0, _t148);
                                                                                                                										_t183 = _t113;
                                                                                                                										if(_t113 < 0) {
                                                                                                                											goto L69;
                                                                                                                										} else {
                                                                                                                											goto L49;
                                                                                                                										}
                                                                                                                									}
                                                                                                                									L40:
                                                                                                                									_t139 =  *0x101a004; // 0x101a004
                                                                                                                									if(_t139 != 0x101a004 && ( *(_t139 + 0x1c) & 0x00000008) != 0) {
                                                                                                                										_t60 = _t139 + 0x14; // 0x65637845
                                                                                                                										_t61 = _t139 + 0x10; // 0x6c744143
                                                                                                                										_t139 = E01008E3D( *_t61,  *_t60, 0x2d, 0x1002308,  *0x101a4d8, _v2092);
                                                                                                                									}
                                                                                                                									_t113 = E0100CF42(_t139, _t187,  *0x101a4d8, _v2092);
                                                                                                                									_t183 = _t113;
                                                                                                                									if(_t113 < 0) {
                                                                                                                										goto L69;
                                                                                                                									} else {
                                                                                                                										goto L44;
                                                                                                                									}
                                                                                                                								}
                                                                                                                								_v2092 = L"SomeSucceeded";
                                                                                                                								if( *((intOrPtr*)(_t162 + 0x48))() == 0) {
                                                                                                                									_t148 = L"MultipleFail";
                                                                                                                								} else {
                                                                                                                									_t148 = L"SingleFail";
                                                                                                                								}
                                                                                                                								goto L40;
                                                                                                                							}
                                                                                                                							_v2092 = L"AllSucceeded";
                                                                                                                							goto L40;
                                                                                                                						}
                                                                                                                						if( *((intOrPtr*)(_t160 + 0x3c))() == 0) {
                                                                                                                							_v2092 = L"SomeCancelled";
                                                                                                                							_t148 = L"PartialCancel";
                                                                                                                							goto L39;
                                                                                                                						}
                                                                                                                						_t141 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                						_t142 =  *((intOrPtr*)( *_t141 + 0x48))(_t141);
                                                                                                                						_t148 = L"SingleCancelled";
                                                                                                                						_t186 = L"AllCancelled";
                                                                                                                						_v2092 = _t148;
                                                                                                                						if(_t142 == 0) {
                                                                                                                							_v2092 = _t186;
                                                                                                                						}
                                                                                                                						E0100CD1A(E0100CE8D(_t142, _t187), _t143,  *0x101a4dc, 0);
                                                                                                                						_t145 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                						_push(_t145);
                                                                                                                						if( *((intOrPtr*)( *_t145 + 0x48))() == 0) {
                                                                                                                							_t148 = _t186;
                                                                                                                						}
                                                                                                                						goto L39;
                                                                                                                					}
                                                                                                                				}
                                                                                                                				goto L6;
                                                                                                                			}























































                                                                                                                0x0100d5ab
                                                                                                                0x0100d5ab
                                                                                                                0x0100d5b6
                                                                                                                0x0100d5bd
                                                                                                                0x0100d5c2
                                                                                                                0x0100d5c4
                                                                                                                0x0100d5ce
                                                                                                                0x0100d5dd
                                                                                                                0x0100d5e0
                                                                                                                0x0100d5e3
                                                                                                                0x0100d5e3
                                                                                                                0x0100d5eb
                                                                                                                0x0100d5f3
                                                                                                                0x0100d618
                                                                                                                0x0100d618
                                                                                                                0x0100d9eb
                                                                                                                0x0100d9fa
                                                                                                                0x0100d9fa
                                                                                                                0x0100d5fb
                                                                                                                0x0100d602
                                                                                                                0x0100d609
                                                                                                                0x0100d60f
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d611
                                                                                                                0x0100d616
                                                                                                                0x0100d626
                                                                                                                0x0100d62b
                                                                                                                0x0100d63a
                                                                                                                0x0100d63f
                                                                                                                0x0100d641
                                                                                                                0x0100d641
                                                                                                                0x0100d642
                                                                                                                0x0100d648
                                                                                                                0x0100d64a
                                                                                                                0x0100d651
                                                                                                                0x0100d658
                                                                                                                0x0100d65e
                                                                                                                0x0100d6ba
                                                                                                                0x0100d6ba
                                                                                                                0x00000000
                                                                                                                0x0100d6ba
                                                                                                                0x0100d66d
                                                                                                                0x0100d67f
                                                                                                                0x0100d684
                                                                                                                0x0100d686
                                                                                                                0x0100d688
                                                                                                                0x0100d68f
                                                                                                                0x0100d690
                                                                                                                0x0100d699
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d6a4
                                                                                                                0x0100d6b0
                                                                                                                0x0100d6b8
                                                                                                                0x0100d6da
                                                                                                                0x0100d6df
                                                                                                                0x0100d6e6
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d6f9
                                                                                                                0x0100d6fe
                                                                                                                0x0100d702
                                                                                                                0x00000000
                                                                                                                0x0100d708
                                                                                                                0x0100d708
                                                                                                                0x0100d712
                                                                                                                0x0100d728
                                                                                                                0x0100d72b
                                                                                                                0x0100d72e
                                                                                                                0x0100d72e
                                                                                                                0x0100d73f
                                                                                                                0x0100d744
                                                                                                                0x0100d748
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d748
                                                                                                                0x0100d702
                                                                                                                0x00000000
                                                                                                                0x0100d74e
                                                                                                                0x0100d74e
                                                                                                                0x0100d74e
                                                                                                                0x0100d751
                                                                                                                0x0100d753
                                                                                                                0x0100d758
                                                                                                                0x0100d759
                                                                                                                0x0100d7cb
                                                                                                                0x0100d7d9
                                                                                                                0x0100d7df
                                                                                                                0x0100d7e4
                                                                                                                0x0100d7e7
                                                                                                                0x0100d7e9
                                                                                                                0x0100d7ea
                                                                                                                0x0100d810
                                                                                                                0x0100d8e9
                                                                                                                0x0100d8f9
                                                                                                                0x0100d8fe
                                                                                                                0x0100d902
                                                                                                                0x0100d9ea
                                                                                                                0x0100d9ea
                                                                                                                0x00000000
                                                                                                                0x0100d9ea
                                                                                                                0x0100d908
                                                                                                                0x0100d90d
                                                                                                                0x0100d913
                                                                                                                0x0100d931
                                                                                                                0x0100d931
                                                                                                                0x0100d936
                                                                                                                0x0100d93c
                                                                                                                0x0100d995
                                                                                                                0x0100d99a
                                                                                                                0x0100d9a2
                                                                                                                0x0100d9a7
                                                                                                                0x0100d9ab
                                                                                                                0x0100d9ad
                                                                                                                0x0100d9b2
                                                                                                                0x0100d9b8
                                                                                                                0x0100d9d0
                                                                                                                0x0100d9d5
                                                                                                                0x0100d9d9
                                                                                                                0x0100d9e8
                                                                                                                0x0100d9e8
                                                                                                                0x0100d9d9
                                                                                                                0x0100d9b8
                                                                                                                0x00000000
                                                                                                                0x0100d9ab
                                                                                                                0x0100d93e
                                                                                                                0x0100d944
                                                                                                                0x0100d949
                                                                                                                0x0100d94c
                                                                                                                0x0100d94e
                                                                                                                0x0100d94f
                                                                                                                0x0100d96b
                                                                                                                0x0100d978
                                                                                                                0x0100d981
                                                                                                                0x0100d986
                                                                                                                0x0100d98c
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d98e
                                                                                                                0x00000000
                                                                                                                0x0100d98e
                                                                                                                0x0100d97a
                                                                                                                0x0100d97a
                                                                                                                0x00000000
                                                                                                                0x0100d97a
                                                                                                                0x0100d96d
                                                                                                                0x00000000
                                                                                                                0x0100d96d
                                                                                                                0x0100d956
                                                                                                                0x0100d95f
                                                                                                                0x0100d958
                                                                                                                0x0100d958
                                                                                                                0x0100d958
                                                                                                                0x00000000
                                                                                                                0x0100d956
                                                                                                                0x0100d922
                                                                                                                0x0100d927
                                                                                                                0x0100d92b
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d92b
                                                                                                                0x0100d816
                                                                                                                0x0100d81c
                                                                                                                0x0100d821
                                                                                                                0x0100d826
                                                                                                                0x0100d82c
                                                                                                                0x0100d82e
                                                                                                                0x0100d82e
                                                                                                                0x0100d838
                                                                                                                0x0100d83e
                                                                                                                0x0100d843
                                                                                                                0x0100d845
                                                                                                                0x0100d847
                                                                                                                0x0100d847
                                                                                                                0x0100d84c
                                                                                                                0x0100d853
                                                                                                                0x0100d8a2
                                                                                                                0x0100d8a4
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d8a6
                                                                                                                0x0100d8b0
                                                                                                                0x0100d8c6
                                                                                                                0x0100d8c9
                                                                                                                0x0100d8cc
                                                                                                                0x0100d8cc
                                                                                                                0x0100d8da
                                                                                                                0x0100d8df
                                                                                                                0x0100d8e3
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d8e3
                                                                                                                0x0100d855
                                                                                                                0x0100d855
                                                                                                                0x0100d85f
                                                                                                                0x0100d87a
                                                                                                                0x0100d87d
                                                                                                                0x0100d880
                                                                                                                0x0100d880
                                                                                                                0x0100d893
                                                                                                                0x0100d898
                                                                                                                0x0100d89c
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d89c
                                                                                                                0x0100d7ec
                                                                                                                0x0100d7fb
                                                                                                                0x0100d804
                                                                                                                0x0100d7fd
                                                                                                                0x0100d7fd
                                                                                                                0x0100d7fd
                                                                                                                0x00000000
                                                                                                                0x0100d7fb
                                                                                                                0x0100d7cd
                                                                                                                0x00000000
                                                                                                                0x0100d7cd
                                                                                                                0x0100d760
                                                                                                                0x0100d7b2
                                                                                                                0x0100d7bc
                                                                                                                0x00000000
                                                                                                                0x0100d7bc
                                                                                                                0x0100d762
                                                                                                                0x0100d768
                                                                                                                0x0100d76d
                                                                                                                0x0100d772
                                                                                                                0x0100d777
                                                                                                                0x0100d77d
                                                                                                                0x0100d77f
                                                                                                                0x0100d77f
                                                                                                                0x0100d795
                                                                                                                0x0100d79a
                                                                                                                0x0100d79f
                                                                                                                0x0100d7a5
                                                                                                                0x0100d7ab
                                                                                                                0x0100d7ab
                                                                                                                0x00000000
                                                                                                                0x0100d7a5
                                                                                                                0x0100d62b
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100D5EB
                                                                                                                • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idInstallErrorHelpLink,00000000), ref: 0100D5FB
                                                                                                                • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(0000032C,?,00000104,0000000F,00000000), ref: 0100D65A
                                                                                                                • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(000000CA,?,00000104,0000000F,00000000,?), ref: 0100D695
                                                                                                                • ?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z.UXCORE(000000CD,?,00000208,0000000F,00000000), ref: 0100D6B0
                                                                                                                  • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                                                  • Part of subcall function 0100D225: _vsnwprintf.MSVCR80 ref: 0100D258
                                                                                                                  • Part of subcall function 0100CA2F: ?CreateString@Value@DirectUI@@SGPAV12@PB_WPAUHINSTANCE__@@I@Z.UXCORE(?,00000000,00000000), ref: 0100CA3F
                                                                                                                  • Part of subcall function 01006C01: TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,00000000), ref: 01006C5D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DirectLoadString@@$MessageTrace$CompoundCreateE__@@Element@Element@2@Host@NativeString@V12@Value@_vsnwprintf
                                                                                                                • String ID: AllCancelled$AllFail$AllSucceeded$HasError$InstallComplete$MultipleFail$MultipleProductPartialSuccess$MultipleProductRebootNeeded$MultipleProductSuccess$NeedReboot$PartialCancel$SingleCancelled$SingleFail$SingleProductRebootNeeded$SingleProductSuccess$SomeCancelled$SomeSucceeded$idCompletionClose$idErrorMsgCont$idInstallErrorHelpLink$idRestartClose$idSummaryFooter
                                                                                                                • API String ID: 218840918-2671734306
                                                                                                                • Opcode ID: 78dd9e5f8ca60656dcae873aecfaa4802ba6b4925d1cd117f78a0f96731dd34f
                                                                                                                • Instruction ID: 2ad8084ce7e743547ef01bbabb4c4eaaf0d8d145b63ff253c7f9afca7e270cf1
                                                                                                                • Opcode Fuzzy Hash: 78dd9e5f8ca60656dcae873aecfaa4802ba6b4925d1cd117f78a0f96731dd34f
                                                                                                                • Instruction Fuzzy Hash: 34C1A1306002019BFB679FD8C858FAA7BA6FF44644F1440D9E9C99B2D1CE36D946CB20
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 98%
                                                                                                                			E01010E59(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				signed int _t30;
                                                                                                                				signed int _t75;
                                                                                                                				signed int _t76;
                                                                                                                				signed int _t77;
                                                                                                                				void* _t81;
                                                                                                                				void* _t82;
                                                                                                                				signed int _t88;
                                                                                                                				signed int _t94;
                                                                                                                				signed int _t99;
                                                                                                                
                                                                                                                				_t82 = __eflags;
                                                                                                                				_push(0xc);
                                                                                                                				E0100880F(E01016334, __ebx, __edi, __esi);
                                                                                                                				 *(_t81 - 0x10) = 0;
                                                                                                                				 *((intOrPtr*)(_t81 - 4)) = 0;
                                                                                                                				_t30 = E01010B31(__ebx, __edx, 0, __esi, _t82);
                                                                                                                				 *(_t81 - 0x14) = _t30;
                                                                                                                				if(_t30 >= 0) {
                                                                                                                					L26:
                                                                                                                					E0100C53D(_t81 - 0x10);
                                                                                                                					return E010088FB( *(_t81 - 0x14));
                                                                                                                				}
                                                                                                                				 *(_t81 - 0x14) = 0;
                                                                                                                				_t75 = E0100C55B(_t81 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Main", 0, 0, 0x2001f, 0, 0);
                                                                                                                				if(_t75 != 0) {
                                                                                                                					L7:
                                                                                                                					if(_t88 > 0) {
                                                                                                                						_t75 = _t75 & 0x0000ffff | 0x80070000;
                                                                                                                					}
                                                                                                                					 *(_t81 - 0x14) = _t75;
                                                                                                                					if(_t75 < 0) {
                                                                                                                						goto L26;
                                                                                                                					} else {
                                                                                                                						goto L10;
                                                                                                                					}
                                                                                                                				} else {
                                                                                                                					_t75 = E0100C684(_t81 - 0x10, L"Search Page", L"http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch", 1);
                                                                                                                					if(_t75 == 0) {
                                                                                                                						_t75 = E0100C684(_t81 - 0x10, L"Search Bar", L"http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch", 1);
                                                                                                                						if(_t75 == 0) {
                                                                                                                							_t75 = E0100C684(_t81 - 0x10, L"Use Search Asst", L"no", 1);
                                                                                                                							if(_t75 == 0) {
                                                                                                                								 *(_t81 - 0x18) = 1;
                                                                                                                								_t75 = RegSetValueExW( *(_t81 - 0x10), L"Use Custom Search URL", 0, 4, _t81 - 0x18, 4);
                                                                                                                							}
                                                                                                                						}
                                                                                                                					}
                                                                                                                					E0100C53D(_t81 - 0x10);
                                                                                                                					_t88 = _t75;
                                                                                                                					if(_t88 == 0) {
                                                                                                                						L10:
                                                                                                                						_t76 = E0100C55B(_t81 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Search", 0, 0, 0x2001f, 0, 0);
                                                                                                                						if(_t76 != 0) {
                                                                                                                							L15:
                                                                                                                							if(_t94 > 0) {
                                                                                                                								_t76 = _t76 & 0x0000ffff | 0x80070000;
                                                                                                                							}
                                                                                                                							 *(_t81 - 0x14) = _t76;
                                                                                                                							L18:
                                                                                                                							if( *(_t81 - 0x14) < 0) {
                                                                                                                								goto L26;
                                                                                                                							}
                                                                                                                							_t77 = E0100C55B(_t81 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchUrl", 0, 0, 0x2001f, 0, 0);
                                                                                                                							if(_t77 != 0) {
                                                                                                                								L23:
                                                                                                                								if(_t99 > 0) {
                                                                                                                									_t77 = _t77 & 0x0000ffff | 0x80070000;
                                                                                                                								}
                                                                                                                								 *(_t81 - 0x14) = _t77;
                                                                                                                								goto L26;
                                                                                                                							}
                                                                                                                							_t77 = E0100C684(_t81 - 0x10, 0, L"http://home.microsoft.com/access/autosearch.asp?p=%s", 1);
                                                                                                                							if(_t77 == 0) {
                                                                                                                								_t77 = E0100C684(_t81 - 0x10, L"provider", L"msn", 1);
                                                                                                                							}
                                                                                                                							E0100C53D(_t81 - 0x10);
                                                                                                                							_t99 = _t77;
                                                                                                                							if(_t99 == 0) {
                                                                                                                								goto L26;
                                                                                                                							} else {
                                                                                                                								goto L23;
                                                                                                                							}
                                                                                                                						}
                                                                                                                						_t76 = E0100C684(_t81 - 0x10, L"AutoSearch", L"http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx", 1);
                                                                                                                						if(_t76 == 0) {
                                                                                                                							_t76 = E0100C684(_t81 - 0x10, L"CustomizeSearch", L"http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm", 1);
                                                                                                                							if(_t76 == 0) {
                                                                                                                								_t76 = E0100C684(_t81 - 0x10, L"SearchAssistant", L"http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm", 1);
                                                                                                                							}
                                                                                                                						}
                                                                                                                						E0100C53D(_t81 - 0x10);
                                                                                                                						_t94 = _t76;
                                                                                                                						if(_t94 == 0) {
                                                                                                                							goto L18;
                                                                                                                						} else {
                                                                                                                							goto L15;
                                                                                                                						}
                                                                                                                					}
                                                                                                                					goto L7;
                                                                                                                				}
                                                                                                                			}












                                                                                                                0x01010e59
                                                                                                                0x01010e59
                                                                                                                0x01010e60
                                                                                                                0x01010e67
                                                                                                                0x01010e6a
                                                                                                                0x01010e6d
                                                                                                                0x01010e74
                                                                                                                0x01010e77
                                                                                                                0x01011023
                                                                                                                0x01011026
                                                                                                                0x01011033
                                                                                                                0x01011033
                                                                                                                0x01010e93
                                                                                                                0x01010e9b
                                                                                                                0x01010e9f
                                                                                                                0x01010f16
                                                                                                                0x01010f16
                                                                                                                0x01010f1e
                                                                                                                0x01010f1e
                                                                                                                0x01010f26
                                                                                                                0x01010f29
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01010ea1
                                                                                                                0x01010eb6
                                                                                                                0x01010eba
                                                                                                                0x01010ecc
                                                                                                                0x01010ed0
                                                                                                                0x01010ee8
                                                                                                                0x01010eec
                                                                                                                0x01010eff
                                                                                                                0x01010f08
                                                                                                                0x01010f08
                                                                                                                0x01010eec
                                                                                                                0x01010ed0
                                                                                                                0x01010f0d
                                                                                                                0x01010f12
                                                                                                                0x01010f14
                                                                                                                0x01010f2f
                                                                                                                0x01010f4b
                                                                                                                0x01010f4f
                                                                                                                0x01010fa7
                                                                                                                0x01010fa7
                                                                                                                0x01010faf
                                                                                                                0x01010faf
                                                                                                                0x01010fb5
                                                                                                                0x01010fb8
                                                                                                                0x01010fbb
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01010fd4
                                                                                                                0x01010fd8
                                                                                                                0x01011012
                                                                                                                0x01011012
                                                                                                                0x0101101a
                                                                                                                0x0101101a
                                                                                                                0x01011020
                                                                                                                0x00000000
                                                                                                                0x01011020
                                                                                                                0x01010fea
                                                                                                                0x01010fee
                                                                                                                0x01011004
                                                                                                                0x01011004
                                                                                                                0x01011009
                                                                                                                0x0101100e
                                                                                                                0x01011010
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011010
                                                                                                                0x01010f65
                                                                                                                0x01010f69
                                                                                                                0x01010f7f
                                                                                                                0x01010f83
                                                                                                                0x01010f99
                                                                                                                0x01010f99
                                                                                                                0x01010f83
                                                                                                                0x01010f9e
                                                                                                                0x01010fa3
                                                                                                                0x01010fa5
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01010fa5
                                                                                                                0x00000000
                                                                                                                0x01010f14

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 01010E60
                                                                                                                  • Part of subcall function 01010B31: __EH_prolog3.LIBCMT ref: 01010B38
                                                                                                                  • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                                                                  • Part of subcall function 0100C684: lstrlenW.KERNEL32(00000000), ref: 0100C69F
                                                                                                                  • Part of subcall function 0100C684: RegSetValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0100C6B7
                                                                                                                • RegSetValueExW.ADVAPI32(?,Use Custom Search URL,00000000,00000004,?,00000004,0000000C), ref: 01010F02
                                                                                                                Strings
                                                                                                                • Use Search Asst, xrefs: 01010EDB
                                                                                                                • AutoSearch, xrefs: 01010F58
                                                                                                                • http://home.microsoft.com/access/autosearch.asp?p=%s, xrefs: 01010FDC
                                                                                                                • SearchAssistant, xrefs: 01010F8C
                                                                                                                • http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm, xrefs: 01010F6D
                                                                                                                • CustomizeSearch, xrefs: 01010F72
                                                                                                                • http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx, xrefs: 01010F53
                                                                                                                • Search Bar, xrefs: 01010EBF
                                                                                                                • msn, xrefs: 01010FF2
                                                                                                                • Software\Microsoft\Internet Explorer\Main, xrefs: 01010E86
                                                                                                                • provider, xrefs: 01010FF7
                                                                                                                • http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch, xrefs: 01010EA3, 01010EBE
                                                                                                                • Software\Microsoft\Internet Explorer\Search, xrefs: 01010F39
                                                                                                                • Software\Microsoft\Internet Explorer\SearchUrl, xrefs: 01010FC2
                                                                                                                • Search Page, xrefs: 01010EA9
                                                                                                                • http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm, xrefs: 01010F87
                                                                                                                • Use Custom Search URL, xrefs: 01010EF7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: H_prolog3Value$Createlstrlen
                                                                                                                • String ID: AutoSearch$CustomizeSearch$Search Bar$Search Page$SearchAssistant$Software\Microsoft\Internet Explorer\Main$Software\Microsoft\Internet Explorer\Search$Software\Microsoft\Internet Explorer\SearchUrl$Use Custom Search URL$Use Search Asst$http://home.microsoft.com/access/autosearch.asp?p=%s$http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx$http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm$http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm$http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch$msn$provider
                                                                                                                • API String ID: 3811441507-428694650
                                                                                                                • Opcode ID: e011f4ff021c6364969040f60b8dcebc4f326af9618f8a9cecb097d1bd4b8a06
                                                                                                                • Instruction ID: c9a85841fcf569fcd5d360069d0963b317b4f99534134c70db371ef3bb4ee06f
                                                                                                                • Opcode Fuzzy Hash: e011f4ff021c6364969040f60b8dcebc4f326af9618f8a9cecb097d1bd4b8a06
                                                                                                                • Instruction Fuzzy Hash: AE410671D40266AAFB33E665CC99EFEB674EBA4B40F11066CF5E17B0C4D9B40E84C690
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 97%
                                                                                                                			E0100F3E3(signed int __ebx, intOrPtr __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				long _t109;
                                                                                                                				signed int _t113;
                                                                                                                				signed int _t116;
                                                                                                                				long _t118;
                                                                                                                				long _t123;
                                                                                                                				signed int _t125;
                                                                                                                				long _t129;
                                                                                                                				long _t130;
                                                                                                                				long _t134;
                                                                                                                				long _t135;
                                                                                                                				long _t137;
                                                                                                                				long _t142;
                                                                                                                				long _t153;
                                                                                                                				long _t155;
                                                                                                                				long _t156;
                                                                                                                				long _t164;
                                                                                                                				long _t166;
                                                                                                                				void* _t189;
                                                                                                                				void* _t212;
                                                                                                                				WCHAR* _t214;
                                                                                                                				void* _t219;
                                                                                                                				void* _t220;
                                                                                                                				void* _t221;
                                                                                                                				long _t222;
                                                                                                                
                                                                                                                				_t221 = __eflags;
                                                                                                                				_t212 = __edx;
                                                                                                                				_t176 = __ecx;
                                                                                                                				_t173 = __ebx;
                                                                                                                				_push(0x42c);
                                                                                                                				E01008882(E010160BB, __ebx, __edi, __esi);
                                                                                                                				_t214 =  *(_t219 + 8);
                                                                                                                				 *(_t219 - 0x42c) =  *(_t219 - 0x42c) & 0x00000000;
                                                                                                                				 *((intOrPtr*)(_t219 - 0x424)) = __ecx;
                                                                                                                				 *(_t219 - 0x434) =  *(_t219 + 0xc);
                                                                                                                				 *(_t219 - 4) =  *(_t219 - 4) & 0x00000000;
                                                                                                                				 *(_t219 - 0x438) =  *(_t219 + 0x14);
                                                                                                                				while(1) {
                                                                                                                					L70:
                                                                                                                					_t109 = E0100E39F(_t176, _t221, _t214);
                                                                                                                					_t216 = _t109;
                                                                                                                					_t222 = _t109;
                                                                                                                					L71:
                                                                                                                					while(_t222 >= 0) {
                                                                                                                						while( *_t214 != 0x7d) {
                                                                                                                							 *(_t219 - 0x430) = 1;
                                                                                                                							_t113 = lstrcmpiW(_t214, L"Delete");
                                                                                                                							asm("sbb ebx, ebx");
                                                                                                                							_t173 =  ~_t113 + 1;
                                                                                                                							__eflags = lstrcmpiW(_t214, L"ForceRemove");
                                                                                                                							if(__eflags == 0) {
                                                                                                                								L3:
                                                                                                                								_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                                                                								__eflags = _t216;
                                                                                                                								if(_t216 < 0) {
                                                                                                                									goto L84;
                                                                                                                								}
                                                                                                                								__eflags =  *(_t219 + 0x10);
                                                                                                                								if( *(_t219 + 0x10) == 0) {
                                                                                                                									L14:
                                                                                                                									_t116 = lstrcmpiW(_t214, L"NoRemove");
                                                                                                                									__eflags = _t116;
                                                                                                                									if(__eflags != 0) {
                                                                                                                										L16:
                                                                                                                										__eflags = lstrcmpiW(_t214, L"Val");
                                                                                                                										if(__eflags != 0) {
                                                                                                                											_t118 = E0100E313(_t214, 0x5c);
                                                                                                                											__eflags = _t118;
                                                                                                                											if(_t118 != 0) {
                                                                                                                												L75:
                                                                                                                												_t216 = 0x80020009;
                                                                                                                												goto L84;
                                                                                                                											}
                                                                                                                											__eflags =  *(_t219 + 0x10) - _t118;
                                                                                                                											if( *(_t219 + 0x10) == _t118) {
                                                                                                                												__eflags =  *(_t219 + 0x14);
                                                                                                                												if( *(_t219 + 0x14) != 0) {
                                                                                                                													_t173 = 2;
                                                                                                                												} else {
                                                                                                                													_t173 = E0100C5B0(_t219 - 0x42c,  *(_t219 - 0x434), _t214, 0x20019);
                                                                                                                												}
                                                                                                                												__eflags = _t173;
                                                                                                                												if(__eflags != 0) {
                                                                                                                													 *(_t219 + 0x14) = 1;
                                                                                                                												}
                                                                                                                												E0100DF74(_t219 - 0x218, _t219 - 0x218, 0x104, _t214, 0xffffffff);
                                                                                                                												_t220 = _t220 + 0x10;
                                                                                                                												_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                                                                												__eflags = _t216;
                                                                                                                												if(_t216 < 0) {
                                                                                                                													goto L84;
                                                                                                                												} else {
                                                                                                                													_t216 = E0100E51B(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214);
                                                                                                                													__eflags = _t216;
                                                                                                                													if(_t216 < 0) {
                                                                                                                														goto L84;
                                                                                                                													}
                                                                                                                													__eflags =  *_t214 - 0x7b;
                                                                                                                													if( *_t214 != 0x7b) {
                                                                                                                														L50:
                                                                                                                														__eflags = _t173 - 2;
                                                                                                                														_t123 =  *(_t219 - 0x438);
                                                                                                                														 *(_t219 + 0x14) = _t123;
                                                                                                                														if(_t173 == 2) {
                                                                                                                															continue;
                                                                                                                														}
                                                                                                                														__eflags = _t173;
                                                                                                                														if(_t173 == 0) {
                                                                                                                															__eflags = _t123;
                                                                                                                															if(_t123 == 0) {
                                                                                                                																L59:
                                                                                                                																 *(_t219 - 0x428) = E0100E4DF( *((intOrPtr*)(_t219 - 0x424)),  *(_t219 - 0x42c));
                                                                                                                																_t125 = E0100C53D(_t219 - 0x42c);
                                                                                                                																_t173 = _t125;
                                                                                                                																__eflags = _t173;
                                                                                                                																if(_t173 != 0) {
                                                                                                                																	E0100C53D(_t219 - 0x42c);
                                                                                                                																	_push(_t173);
                                                                                                                																	L79:
                                                                                                                																	E0100DF9B();
                                                                                                                																	L85:
                                                                                                                																	return E01008914(_t173, _t214, _t216);
                                                                                                                																}
                                                                                                                																__eflags =  *(_t219 - 0x430) - _t125;
                                                                                                                																if( *(_t219 - 0x430) == _t125) {
                                                                                                                																	continue;
                                                                                                                																}
                                                                                                                																__eflags =  *(_t219 - 0x428) - _t125;
                                                                                                                																if( *(_t219 - 0x428) != _t125) {
                                                                                                                																	continue;
                                                                                                                																}
                                                                                                                																_t129 = RegDeleteKeyW( *(_t219 - 0x434), _t219 - 0x218);
                                                                                                                																 *(_t219 - 0x430) =  *(_t219 - 0x430) & _t173;
                                                                                                                																__eflags = _t129;
                                                                                                                																if(_t129 != 0) {
                                                                                                                																	_t130 = E0100DF9B(_t129);
                                                                                                                																	_t189 = _t219 - 0x430;
                                                                                                                																	L82:
                                                                                                                																	_t216 = _t130;
                                                                                                                																	L83:
                                                                                                                																	E0100C53D(_t189);
                                                                                                                																	goto L84;
                                                                                                                																}
                                                                                                                																_t189 = _t219 - 0x430;
                                                                                                                																L64:
                                                                                                                																E0100C53D(_t189);
                                                                                                                																L65:
                                                                                                                																__eflags =  *(_t219 + 0x10);
                                                                                                                																if( *(_t219 + 0x10) == 0) {
                                                                                                                																	continue;
                                                                                                                																}
                                                                                                                																__eflags =  *_t214 - 0x7b;
                                                                                                                																if( *_t214 != 0x7b) {
                                                                                                                																	continue;
                                                                                                                																}
                                                                                                                																__eflags = lstrlenW(_t214) - 1;
                                                                                                                																if(__eflags != 0) {
                                                                                                                																	continue;
                                                                                                                																}
                                                                                                                																_t134 = E0100F3E3(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214, _t216, __eflags, _t214,  *(_t219 - 0x42c),  *(_t219 + 0x10), 0);
                                                                                                                																_t216 = _t134;
                                                                                                                																__eflags = _t134;
                                                                                                                																if(__eflags < 0) {
                                                                                                                																	goto L84;
                                                                                                                																}
                                                                                                                																_t176 =  *((intOrPtr*)(_t219 - 0x424));
                                                                                                                																goto L70;
                                                                                                                															}
                                                                                                                															_t135 = E0100E4DF( *((intOrPtr*)(_t219 - 0x424)),  *(_t219 - 0x42c));
                                                                                                                															__eflags = _t135;
                                                                                                                															if(_t135 == 0) {
                                                                                                                																goto L59;
                                                                                                                															}
                                                                                                                															_t137 = E0100E4A9(_t219 - 0x218);
                                                                                                                															__eflags = _t137;
                                                                                                                															if(_t137 != 0) {
                                                                                                                																__eflags =  *(_t219 - 0x430);
                                                                                                                																if( *(_t219 - 0x430) != 0) {
                                                                                                                																	E0100E6D9(_t219 - 0x42c, _t212, _t219 - 0x218);
                                                                                                                																}
                                                                                                                															}
                                                                                                                															continue;
                                                                                                                														}
                                                                                                                														__eflags = _t123;
                                                                                                                														if(_t123 != 0) {
                                                                                                                															continue;
                                                                                                                														}
                                                                                                                														_t216 = E0100DF9B(_t173);
                                                                                                                														goto L84;
                                                                                                                													}
                                                                                                                													__eflags = lstrlenW(_t214) - 1;
                                                                                                                													if(__eflags != 0) {
                                                                                                                														goto L50;
                                                                                                                													}
                                                                                                                													_t142 = E0100F3E3(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214, _t216, __eflags, _t214,  *(_t219 - 0x42c), 0,  *(_t219 + 0x14));
                                                                                                                													_t216 = _t142;
                                                                                                                													__eflags = _t142;
                                                                                                                													if(__eflags >= 0) {
                                                                                                                														L49:
                                                                                                                														_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                                                                														__eflags = _t216;
                                                                                                                														if(_t216 < 0) {
                                                                                                                															goto L84;
                                                                                                                														}
                                                                                                                														goto L50;
                                                                                                                													}
                                                                                                                													__eflags =  *(_t219 + 0x14);
                                                                                                                													if(__eflags == 0) {
                                                                                                                														goto L84;
                                                                                                                													}
                                                                                                                													goto L49;
                                                                                                                												}
                                                                                                                											}
                                                                                                                											__eflags = E0100C5B0(_t219 - 0x42c,  *(_t219 - 0x434), _t214, 0x2001f);
                                                                                                                											if(__eflags == 0) {
                                                                                                                												L35:
                                                                                                                												_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                                                                												__eflags = _t216;
                                                                                                                												if(_t216 < 0) {
                                                                                                                													goto L84;
                                                                                                                												}
                                                                                                                												__eflags =  *_t214 - 0x3d;
                                                                                                                												if(__eflags != 0) {
                                                                                                                													goto L65;
                                                                                                                												}
                                                                                                                												_t216 = E0100F09B( *((intOrPtr*)(_t219 - 0x424)), _t212, __eflags, _t219 - 0x42c, 0, _t214);
                                                                                                                												L11:
                                                                                                                												__eflags = _t216;
                                                                                                                												if(_t216 < 0) {
                                                                                                                													goto L84;
                                                                                                                												}
                                                                                                                												goto L65;
                                                                                                                											}
                                                                                                                											__eflags = E0100C5B0(_t219 - 0x42c,  *(_t219 - 0x434), _t214, 0x20019);
                                                                                                                											if(__eflags == 0) {
                                                                                                                												goto L35;
                                                                                                                											}
                                                                                                                											_t173 = 0;
                                                                                                                											_t216 = E0100C55B(_t219 - 0x42c,  *(_t219 - 0x434), _t214, 0, 0, 0x2001f, 0, 0);
                                                                                                                											__eflags = _t216;
                                                                                                                											if(__eflags != 0) {
                                                                                                                												E0100C53D(_t219 - 0x42c);
                                                                                                                												_push(_t216);
                                                                                                                												goto L79;
                                                                                                                											}
                                                                                                                											goto L35;
                                                                                                                										}
                                                                                                                										_t153 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t219 - 0x420);
                                                                                                                										_t216 = _t153;
                                                                                                                										_t173 = 0;
                                                                                                                										__eflags = _t153;
                                                                                                                										if(__eflags < 0) {
                                                                                                                											goto L84;
                                                                                                                										}
                                                                                                                										_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                                                                										__eflags = _t216;
                                                                                                                										if(_t216 < 0) {
                                                                                                                											goto L84;
                                                                                                                										}
                                                                                                                										__eflags =  *_t214 - 0x3d;
                                                                                                                										if( *_t214 != 0x3d) {
                                                                                                                											goto L75;
                                                                                                                										}
                                                                                                                										__eflags =  *(_t219 + 0x10);
                                                                                                                										if(__eflags == 0) {
                                                                                                                											__eflags =  *(_t219 + 0x14);
                                                                                                                											if( *(_t219 + 0x14) != 0) {
                                                                                                                												L29:
                                                                                                                												_t155 = E0100E51B(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214);
                                                                                                                												_t216 = _t155;
                                                                                                                												__eflags = _t155 - _t173;
                                                                                                                												goto L71;
                                                                                                                											}
                                                                                                                											__eflags =  *(_t219 - 0x430);
                                                                                                                											if( *(_t219 - 0x430) == 0) {
                                                                                                                												goto L29;
                                                                                                                											}
                                                                                                                											 *(_t219 - 0x428) = 0;
                                                                                                                											_t156 = E0100C5B0(_t219 - 0x428,  *(_t219 - 0x434), 0, 0x20006);
                                                                                                                											__eflags = _t156;
                                                                                                                											if(_t156 != 0) {
                                                                                                                												L77:
                                                                                                                												_t130 = E0100DF9B(_t156);
                                                                                                                												_t189 = _t219 - 0x428;
                                                                                                                												goto L82;
                                                                                                                											}
                                                                                                                											_t156 = RegDeleteValueW( *(_t219 - 0x428), _t219 - 0x420);
                                                                                                                											__eflags = _t156;
                                                                                                                											if(_t156 == 0) {
                                                                                                                												L28:
                                                                                                                												E0100C53D(_t219 - 0x428);
                                                                                                                												goto L29;
                                                                                                                											}
                                                                                                                											__eflags = _t156 - 2;
                                                                                                                											if(_t156 != 2) {
                                                                                                                												goto L77;
                                                                                                                											}
                                                                                                                											goto L28;
                                                                                                                										}
                                                                                                                										 *(_t219 - 0x430) =  *(_t219 - 0x434);
                                                                                                                										 *(_t219 - 4) = 1;
                                                                                                                										_t216 = E0100F09B( *((intOrPtr*)(_t219 - 0x424)), _t212, __eflags, _t219 - 0x430, _t219 - 0x420, _t214);
                                                                                                                										__eflags = _t216;
                                                                                                                										 *(_t219 - 0x430) = 0;
                                                                                                                										_t189 = _t219 - 0x430;
                                                                                                                										if(_t216 < 0) {
                                                                                                                											goto L83;
                                                                                                                										}
                                                                                                                										 *(_t219 - 4) = 0;
                                                                                                                										goto L64;
                                                                                                                									}
                                                                                                                									 *(_t219 - 0x430) =  *(_t219 - 0x430) & _t116;
                                                                                                                									_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                                                                									__eflags = _t216;
                                                                                                                									if(_t216 < 0) {
                                                                                                                										goto L84;
                                                                                                                									}
                                                                                                                									goto L16;
                                                                                                                								}
                                                                                                                								 *(_t219 - 0x428) =  *(_t219 - 0x428) & 0x00000000;
                                                                                                                								_t164 = E0100E313(_t214, 0x5c);
                                                                                                                								__eflags = _t164;
                                                                                                                								if(_t164 != 0) {
                                                                                                                									E0100C53D(_t219 - 0x428);
                                                                                                                									goto L75;
                                                                                                                								}
                                                                                                                								_t166 = E0100E4A9(_t214);
                                                                                                                								__eflags = _t166;
                                                                                                                								if(_t166 != 0) {
                                                                                                                									 *(_t219 - 0x428) =  *(_t219 - 0x434);
                                                                                                                									E0100E6D9(_t219 - 0x428, _t212, _t214);
                                                                                                                									_t20 = _t219 - 0x428;
                                                                                                                									 *_t20 =  *(_t219 - 0x428) & 0x00000000;
                                                                                                                									__eflags =  *_t20;
                                                                                                                								}
                                                                                                                								__eflags = _t173;
                                                                                                                								if(__eflags == 0) {
                                                                                                                									E0100C53D(_t219 - 0x428);
                                                                                                                									goto L14;
                                                                                                                								}
                                                                                                                								_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                                                                								__eflags = _t216;
                                                                                                                								if(_t216 < 0) {
                                                                                                                									_t189 = _t219 - 0x428;
                                                                                                                									goto L83;
                                                                                                                								}
                                                                                                                								_t216 = E0100E51B(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214);
                                                                                                                								E0100C53D(_t219 - 0x428);
                                                                                                                								goto L11;
                                                                                                                							}
                                                                                                                							__eflags = _t173;
                                                                                                                							if(__eflags == 0) {
                                                                                                                								goto L14;
                                                                                                                							}
                                                                                                                							goto L3;
                                                                                                                						}
                                                                                                                						break;
                                                                                                                					}
                                                                                                                					L84:
                                                                                                                					E0100C53D(_t219 - 0x42c);
                                                                                                                					goto L85;
                                                                                                                				}
                                                                                                                			}



























                                                                                                                0x0100f3e3
                                                                                                                0x0100f3e3
                                                                                                                0x0100f3e3
                                                                                                                0x0100f3e3
                                                                                                                0x0100f3e3
                                                                                                                0x0100f3ed
                                                                                                                0x0100f3f5
                                                                                                                0x0100f3f8
                                                                                                                0x0100f3ff
                                                                                                                0x0100f405
                                                                                                                0x0100f40e
                                                                                                                0x0100f412
                                                                                                                0x0100f8d3
                                                                                                                0x0100f8d3
                                                                                                                0x0100f8d4
                                                                                                                0x0100f8d9
                                                                                                                0x0100f8db
                                                                                                                0x00000000
                                                                                                                0x0100f8dd
                                                                                                                0x0100f8df
                                                                                                                0x0100f429
                                                                                                                0x0100f433
                                                                                                                0x0100f43e
                                                                                                                0x0100f441
                                                                                                                0x0100f444
                                                                                                                0x0100f446
                                                                                                                0x0100f450
                                                                                                                0x0100f45c
                                                                                                                0x0100f45e
                                                                                                                0x0100f460
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f466
                                                                                                                0x0100f46a
                                                                                                                0x0100f501
                                                                                                                0x0100f507
                                                                                                                0x0100f50d
                                                                                                                0x0100f50f
                                                                                                                0x0100f52d
                                                                                                                0x0100f539
                                                                                                                0x0100f53b
                                                                                                                0x0100f641
                                                                                                                0x0100f646
                                                                                                                0x0100f648
                                                                                                                0x0100f8f6
                                                                                                                0x0100f8f6
                                                                                                                0x00000000
                                                                                                                0x0100f8f6
                                                                                                                0x0100f64e
                                                                                                                0x0100f651
                                                                                                                0x0100f6ed
                                                                                                                0x0100f6f1
                                                                                                                0x0100f710
                                                                                                                0x0100f6f3
                                                                                                                0x0100f70a
                                                                                                                0x0100f70a
                                                                                                                0x0100f711
                                                                                                                0x0100f713
                                                                                                                0x0100f715
                                                                                                                0x0100f715
                                                                                                                0x0100f72b
                                                                                                                0x0100f736
                                                                                                                0x0100f73f
                                                                                                                0x0100f741
                                                                                                                0x0100f743
                                                                                                                0x00000000
                                                                                                                0x0100f749
                                                                                                                0x0100f755
                                                                                                                0x0100f757
                                                                                                                0x0100f759
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f75f
                                                                                                                0x0100f763
                                                                                                                0x0100f7ae
                                                                                                                0x0100f7ae
                                                                                                                0x0100f7b1
                                                                                                                0x0100f7b7
                                                                                                                0x0100f7ba
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f7c0
                                                                                                                0x0100f7c2
                                                                                                                0x0100f7d9
                                                                                                                0x0100f7db
                                                                                                                0x0100f830
                                                                                                                0x0100f847
                                                                                                                0x0100f84d
                                                                                                                0x0100f852
                                                                                                                0x0100f854
                                                                                                                0x0100f856
                                                                                                                0x0100f92c
                                                                                                                0x0100f931
                                                                                                                0x0100f91f
                                                                                                                0x0100f91f
                                                                                                                0x0100f954
                                                                                                                0x0100f959
                                                                                                                0x0100f959
                                                                                                                0x0100f85c
                                                                                                                0x0100f862
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f864
                                                                                                                0x0100f86a
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f879
                                                                                                                0x0100f87f
                                                                                                                0x0100f885
                                                                                                                0x0100f887
                                                                                                                0x0100f935
                                                                                                                0x0100f93a
                                                                                                                0x0100f940
                                                                                                                0x0100f940
                                                                                                                0x0100f942
                                                                                                                0x0100f942
                                                                                                                0x00000000
                                                                                                                0x0100f942
                                                                                                                0x0100f88d
                                                                                                                0x0100f893
                                                                                                                0x0100f893
                                                                                                                0x0100f898
                                                                                                                0x0100f898
                                                                                                                0x0100f89c
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f89e
                                                                                                                0x0100f8a2
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f8ab
                                                                                                                0x0100f8ae
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f8c2
                                                                                                                0x0100f8c7
                                                                                                                0x0100f8c9
                                                                                                                0x0100f8cb
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f8cd
                                                                                                                0x00000000
                                                                                                                0x0100f8cd
                                                                                                                0x0100f7e9
                                                                                                                0x0100f7ee
                                                                                                                0x0100f7f0
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f7ff
                                                                                                                0x0100f804
                                                                                                                0x0100f806
                                                                                                                0x0100f80c
                                                                                                                0x0100f813
                                                                                                                0x0100f826
                                                                                                                0x0100f826
                                                                                                                0x0100f813
                                                                                                                0x00000000
                                                                                                                0x0100f806
                                                                                                                0x0100f7c4
                                                                                                                0x0100f7c6
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f7d2
                                                                                                                0x00000000
                                                                                                                0x0100f7d2
                                                                                                                0x0100f76c
                                                                                                                0x0100f76f
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f783
                                                                                                                0x0100f788
                                                                                                                0x0100f78a
                                                                                                                0x0100f78c
                                                                                                                0x0100f798
                                                                                                                0x0100f7a4
                                                                                                                0x0100f7a6
                                                                                                                0x0100f7a8
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f7a8
                                                                                                                0x0100f78e
                                                                                                                0x0100f792
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f792
                                                                                                                0x0100f743
                                                                                                                0x0100f66f
                                                                                                                0x0100f671
                                                                                                                0x0100f6b1
                                                                                                                0x0100f6bd
                                                                                                                0x0100f6bf
                                                                                                                0x0100f6c1
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f6c7
                                                                                                                0x0100f6cb
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f6e6
                                                                                                                0x0100f4e9
                                                                                                                0x0100f4e9
                                                                                                                0x0100f4eb
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f4f1
                                                                                                                0x0100f68a
                                                                                                                0x0100f68c
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f68e
                                                                                                                0x0100f6a7
                                                                                                                0x0100f6a9
                                                                                                                0x0100f6ab
                                                                                                                0x0100f919
                                                                                                                0x0100f91e
                                                                                                                0x00000000
                                                                                                                0x0100f91e
                                                                                                                0x00000000
                                                                                                                0x0100f6ab
                                                                                                                0x0100f54e
                                                                                                                0x0100f553
                                                                                                                0x0100f555
                                                                                                                0x0100f557
                                                                                                                0x0100f559
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f56b
                                                                                                                0x0100f56d
                                                                                                                0x0100f56f
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f575
                                                                                                                0x0100f579
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f57f
                                                                                                                0x0100f582
                                                                                                                0x0100f5cc
                                                                                                                0x0100f5cf
                                                                                                                0x0100f629
                                                                                                                0x0100f630
                                                                                                                0x0100f635
                                                                                                                0x0100f637
                                                                                                                0x00000000
                                                                                                                0x0100f637
                                                                                                                0x0100f5d1
                                                                                                                0x0100f5d7
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f5eb
                                                                                                                0x0100f5f1
                                                                                                                0x0100f5f6
                                                                                                                0x0100f5f8
                                                                                                                0x0100f905
                                                                                                                0x0100f906
                                                                                                                0x0100f90b
                                                                                                                0x00000000
                                                                                                                0x0100f90b
                                                                                                                0x0100f60b
                                                                                                                0x0100f611
                                                                                                                0x0100f613
                                                                                                                0x0100f61e
                                                                                                                0x0100f624
                                                                                                                0x00000000
                                                                                                                0x0100f624
                                                                                                                0x0100f615
                                                                                                                0x0100f618
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f618
                                                                                                                0x0100f590
                                                                                                                0x0100f5a5
                                                                                                                0x0100f5ae
                                                                                                                0x0100f5b0
                                                                                                                0x0100f5b2
                                                                                                                0x0100f5b8
                                                                                                                0x0100f5be
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f5c4
                                                                                                                0x00000000
                                                                                                                0x0100f5c4
                                                                                                                0x0100f517
                                                                                                                0x0100f523
                                                                                                                0x0100f525
                                                                                                                0x0100f527
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f527
                                                                                                                0x0100f470
                                                                                                                0x0100f47a
                                                                                                                0x0100f47f
                                                                                                                0x0100f481
                                                                                                                0x0100f8f1
                                                                                                                0x00000000
                                                                                                                0x0100f8f1
                                                                                                                0x0100f48e
                                                                                                                0x0100f493
                                                                                                                0x0100f495
                                                                                                                0x0100f4a4
                                                                                                                0x0100f4aa
                                                                                                                0x0100f4af
                                                                                                                0x0100f4af
                                                                                                                0x0100f4af
                                                                                                                0x0100f4af
                                                                                                                0x0100f4b6
                                                                                                                0x0100f4b8
                                                                                                                0x0100f4fc
                                                                                                                0x00000000
                                                                                                                0x0100f4fc
                                                                                                                0x0100f4c6
                                                                                                                0x0100f4c8
                                                                                                                0x0100f4ca
                                                                                                                0x0100f8fd
                                                                                                                0x00000000
                                                                                                                0x0100f8fd
                                                                                                                0x0100f4e2
                                                                                                                0x0100f4e4
                                                                                                                0x00000000
                                                                                                                0x0100f4e4
                                                                                                                0x0100f448
                                                                                                                0x0100f44a
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f44a
                                                                                                                0x00000000
                                                                                                                0x0100f8e9
                                                                                                                0x0100f947
                                                                                                                0x0100f94d
                                                                                                                0x00000000
                                                                                                                0x0100f952

                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0100F3ED
                                                                                                                • lstrcmpiW.KERNEL32(?,Delete,0000042C,0100FE29,0000007B,?,00000000,00000000), ref: 0100F433
                                                                                                                • lstrcmpiW.KERNEL32(?,ForceRemove), ref: 0100F442
                                                                                                                • lstrlenW.KERNEL32(?), ref: 0100F8A5
                                                                                                                  • Part of subcall function 0100C53D: RegCloseKey.ADVAPI32(?,?,0100C5A1), ref: 0100C54B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrcmpi$CloseH_prolog3_lstrlen
                                                                                                                • String ID: Delete$ForceRemove$NoRemove$Val
                                                                                                                • API String ID: 989197751-1781481701
                                                                                                                • Opcode ID: 81c3cbd0e92d524083107f002ca19596d3515cdccc9f9eeb133e889b4df012fc
                                                                                                                • Instruction ID: da408757ef80bc5ba682544ae8d0336465783bffc6747967f88096f89b6b1a6e
                                                                                                                • Opcode Fuzzy Hash: 81c3cbd0e92d524083107f002ca19596d3515cdccc9f9eeb133e889b4df012fc
                                                                                                                • Instruction Fuzzy Hash: 2AD161B1E0022B9BFF339A64CD90BED77B8AF54214F4005E8EA85A71C1DB709E84DB55
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 82%
                                                                                                                			E0101168F(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				struct HWND__* _t50;
                                                                                                                				struct HWND__* _t51;
                                                                                                                				intOrPtr _t58;
                                                                                                                				intOrPtr* _t60;
                                                                                                                				intOrPtr* _t62;
                                                                                                                				struct HWND__* _t63;
                                                                                                                				void* _t64;
                                                                                                                				intOrPtr* _t72;
                                                                                                                				struct HWND__* _t73;
                                                                                                                				struct HWND__* _t75;
                                                                                                                				struct HWND__* _t78;
                                                                                                                				struct HWND__* _t83;
                                                                                                                				intOrPtr* _t85;
                                                                                                                				struct HWND__* _t87;
                                                                                                                				void* _t90;
                                                                                                                				void* _t101;
                                                                                                                				void* _t116;
                                                                                                                				void* _t121;
                                                                                                                				void* _t122;
                                                                                                                				void* _t123;
                                                                                                                
                                                                                                                				_t123 = __eflags;
                                                                                                                				_t116 = __edx;
                                                                                                                				_push(0xc);
                                                                                                                				E0100880F(E010163E4, __ebx, __edi, __esi);
                                                                                                                				_t121 = __ecx;
                                                                                                                				_push(__ecx);
                                                                                                                				E0100D009(__ebx, _t122 - 0x18, __edi, __ecx, _t123);
                                                                                                                				 *(_t122 - 4) =  *(_t122 - 4) & 0x00000000;
                                                                                                                				if( *((intOrPtr*)(__ecx + 0x5c)) != 0) {
                                                                                                                					_t50 =  *0x101a004; // 0x101a004
                                                                                                                					__eflags = _t50 - 0x101a004;
                                                                                                                					if(_t50 != 0x101a004) {
                                                                                                                						__eflags =  *(_t50 + 0x1c) & 0x00000008;
                                                                                                                						if(( *(_t50 + 0x1c) & 0x00000008) != 0) {
                                                                                                                							_t9 = _t50 + 0x14; // 0x65637845
                                                                                                                							_t10 = _t50 + 0x10; // 0x6c744143
                                                                                                                							_t50 = E010090EF( *_t10,  *_t9, 0x26, 0x1002308,  *((intOrPtr*)(__ecx + 0x40)));
                                                                                                                						}
                                                                                                                					}
                                                                                                                					_t90 = _t121 + 4;
                                                                                                                					__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                                                                					__eflags = _t50;
                                                                                                                					 *(_t122 - 0x10) = _t50;
                                                                                                                					if(_t50 == 0) {
                                                                                                                						goto L1;
                                                                                                                					}
                                                                                                                					__eflags =  *((intOrPtr*)(_t121 + 0x40)) -  *((intOrPtr*)(_t122 + 8));
                                                                                                                					if( *((intOrPtr*)(_t121 + 0x40)) !=  *((intOrPtr*)(_t122 + 8))) {
                                                                                                                						_t118 = E0100C254(_t121);
                                                                                                                						__eflags = _t118;
                                                                                                                						if(_t118 < 0) {
                                                                                                                							L49:
                                                                                                                							_t51 =  *0x101a004; // 0x101a004
                                                                                                                							L50:
                                                                                                                							if(_t51 != 0x101a004 && ( *(_t51 + 0x1c) & 0x00000008) != 0) {
                                                                                                                								_t41 = _t51 + 0x14; // 0x65637845
                                                                                                                								_t42 = _t51 + 0x10; // 0x6c744143
                                                                                                                								E010090EF( *_t42,  *_t41, 0x28, 0x1002308, _t118);
                                                                                                                							}
                                                                                                                							L53:
                                                                                                                							 *(_t122 - 4) =  *(_t122 - 4) | 0xffffffff;
                                                                                                                							E0100EEC0(_t122 - 0x18);
                                                                                                                							return E010088FB(_t118);
                                                                                                                						}
                                                                                                                						_t58 =  *((intOrPtr*)(_t122 + 8));
                                                                                                                						__eflags = _t58 - 1;
                                                                                                                						if(__eflags != 0) {
                                                                                                                							__eflags = _t58 - 2;
                                                                                                                							if(__eflags == 0) {
                                                                                                                								L39:
                                                                                                                								_push( *0x101a4c8);
                                                                                                                								_t118 = E0100FB9E(_t90, _t121, _t118, _t121, __eflags);
                                                                                                                								__eflags = _t118;
                                                                                                                								if(_t118 < 0) {
                                                                                                                									goto L49;
                                                                                                                								}
                                                                                                                								_t60 =  *((intOrPtr*)(_t121 + 0x5c));
                                                                                                                								 *((intOrPtr*)( *_t60 + 0x30))(_t60, 1);
                                                                                                                								_t62 =  *((intOrPtr*)(_t121 + 0x5c));
                                                                                                                								_t63 =  *((intOrPtr*)( *_t62 + 0x48))(_t62);
                                                                                                                								__eflags = _t63;
                                                                                                                								_t101 = _t121;
                                                                                                                								if(_t63 == 0) {
                                                                                                                									__eflags =  *((intOrPtr*)(_t122 + 8)) - 2;
                                                                                                                									if( *((intOrPtr*)(_t122 + 8)) != 2) {
                                                                                                                										_t64 = E0100CF42(_t63, _t101, L"idQuestion", 0);
                                                                                                                										_push(1);
                                                                                                                									} else {
                                                                                                                										_t64 = E0100CF42(_t63, _t101, L"idQuestion", L"CancelFromFeaturePage");
                                                                                                                										_push(0);
                                                                                                                									}
                                                                                                                									_push(L"idHint");
                                                                                                                									_push(E0100CE8D(_t64, _t121));
                                                                                                                									E0100CD1A(_t65);
                                                                                                                								} else {
                                                                                                                									E0100CF42(E0100CF42(_t63, _t101, L"idQuestion", L"SingleProductMode"), _t121, L"idHint", L"SingleProductMode");
                                                                                                                								}
                                                                                                                								L46:
                                                                                                                								_t51 =  *0x101a004; // 0x101a004
                                                                                                                								__eflags = _t51 - 0x101a004;
                                                                                                                								if(_t51 == 0x101a004) {
                                                                                                                									goto L53;
                                                                                                                								}
                                                                                                                								__eflags =  *(_t51 + 0x1c) & 0x00000008;
                                                                                                                								if(( *(_t51 + 0x1c) & 0x00000008) == 0) {
                                                                                                                									goto L50;
                                                                                                                								}
                                                                                                                								_t36 = _t51 + 0x14; // 0x65637845
                                                                                                                								_t37 = _t51 + 0x10; // 0x6c744143
                                                                                                                								E010090EF( *_t37,  *_t36, 0x27, 0x1002308,  *((intOrPtr*)(_t121 + 0x40)));
                                                                                                                								goto L49;
                                                                                                                							}
                                                                                                                							__eflags = _t58 - 4;
                                                                                                                							if(__eflags == 0) {
                                                                                                                								goto L39;
                                                                                                                							}
                                                                                                                							__eflags = _t58 - 6;
                                                                                                                							if(__eflags == 0) {
                                                                                                                								goto L39;
                                                                                                                							}
                                                                                                                							__eflags = _t58 - 3;
                                                                                                                							if(_t58 != 3) {
                                                                                                                								__eflags = _t58 - 7;
                                                                                                                								if(_t58 == 7) {
                                                                                                                									L31:
                                                                                                                									_t92 =  *(_t122 - 0x10);
                                                                                                                									_t118 = E0100CD1A(_t58,  *(_t122 - 0x10), L"idProgressCont", 0);
                                                                                                                									__eflags = _t118;
                                                                                                                									if(_t118 < 0) {
                                                                                                                										goto L49;
                                                                                                                									}
                                                                                                                									_t118 = E0100CD1A(_t70, _t92,  *0x101a4d4, 0);
                                                                                                                									__eflags = _t118;
                                                                                                                									if(_t118 < 0) {
                                                                                                                										goto L49;
                                                                                                                									}
                                                                                                                									_t72 =  *((intOrPtr*)(_t121 + 0x5c));
                                                                                                                									_t73 =  *((intOrPtr*)( *_t72 + 0x48))(_t72);
                                                                                                                									__eflags = _t73;
                                                                                                                									if(_t73 != 0) {
                                                                                                                										L35:
                                                                                                                										_t118 = E0100CD1A(_t73, _t92, L"idProgressPageButtonsCont", 0);
                                                                                                                										__eflags = _t118;
                                                                                                                										if(_t118 < 0) {
                                                                                                                											goto L49;
                                                                                                                										}
                                                                                                                										_t75 = E0100CD1A(_t74, _t92, L"idCompletePageButtonsCont", 1);
                                                                                                                										_t118 = _t75;
                                                                                                                										__eflags = _t75;
                                                                                                                										if(__eflags < 0) {
                                                                                                                											goto L49;
                                                                                                                										}
                                                                                                                										_push(L"idInstallPage");
                                                                                                                										_t118 = E0100FB9E(_t92, _t121, _t118, _t121, __eflags);
                                                                                                                										__eflags = _t118;
                                                                                                                										if(_t118 < 0) {
                                                                                                                											goto L49;
                                                                                                                										}
                                                                                                                										__eflags =  *((intOrPtr*)(_t122 + 8)) - 8;
                                                                                                                										_t78 = E0100D5AB(_t92, _t121, _t116, _t76 & 0xffffff00 |  *((intOrPtr*)(_t122 + 8)) == 0x00000008);
                                                                                                                										L29:
                                                                                                                										_t118 = _t78;
                                                                                                                										__eflags = _t118;
                                                                                                                										if(_t118 < 0) {
                                                                                                                											goto L49;
                                                                                                                										}
                                                                                                                										goto L46;
                                                                                                                									}
                                                                                                                									_t118 = _t73;
                                                                                                                									__eflags = _t118;
                                                                                                                									if(_t118 < 0) {
                                                                                                                										goto L49;
                                                                                                                									}
                                                                                                                									goto L35;
                                                                                                                								}
                                                                                                                								__eflags = _t58 - 8;
                                                                                                                								if(_t58 == 8) {
                                                                                                                									goto L31;
                                                                                                                								}
                                                                                                                								__eflags = _t58 - 5;
                                                                                                                								if(__eflags != 0) {
                                                                                                                									goto L46;
                                                                                                                								}
                                                                                                                								_push( *0x101a4c4);
                                                                                                                								_t118 = E0100FB9E(_t90, _t121, _t118, _t121, __eflags);
                                                                                                                								__eflags = _t118;
                                                                                                                								if(_t118 < 0) {
                                                                                                                									goto L49;
                                                                                                                								}
                                                                                                                								_t78 = E0100CF42(_t79, _t121, L"idFIUListScrollviwer", L"Visible");
                                                                                                                								goto L29;
                                                                                                                							}
                                                                                                                							_t118 = E0100CF42(_t58, _t121, L"idErrorMsgCont", 0);
                                                                                                                							__eflags = _t118;
                                                                                                                							if(_t118 < 0) {
                                                                                                                								goto L49;
                                                                                                                							}
                                                                                                                							_t118 = E0100CD1A(_t80,  *(_t122 - 0x10), L"idProgressCont", 1);
                                                                                                                							__eflags = _t118;
                                                                                                                							if(_t118 < 0) {
                                                                                                                								goto L49;
                                                                                                                							}
                                                                                                                							_t118 = E0100CD1A(_t81,  *(_t122 - 0x10), L"idProgressPageButtonsCont", 1);
                                                                                                                							__eflags = _t118;
                                                                                                                							if(_t118 < 0) {
                                                                                                                								goto L49;
                                                                                                                							}
                                                                                                                							_t83 = E0100CD1A(_t82,  *(_t122 - 0x10), L"idCompletePageButtonsCont", 0);
                                                                                                                							_t118 = _t83;
                                                                                                                							__eflags = _t83;
                                                                                                                							if(__eflags < 0) {
                                                                                                                								goto L49;
                                                                                                                							}
                                                                                                                							_push(L"idInstallPage");
                                                                                                                							_t118 = E0100FB9E(_t90, _t121, _t118, _t121, __eflags);
                                                                                                                							__eflags = _t118;
                                                                                                                							if(_t118 < 0) {
                                                                                                                								goto L49;
                                                                                                                							}
                                                                                                                							_t85 =  *((intOrPtr*)(_t121 + 0x5c));
                                                                                                                							 *((intOrPtr*)( *_t85 + 0x30))(_t85, 0);
                                                                                                                							goto L46;
                                                                                                                						}
                                                                                                                						_t87 = E01011649(_t121, _t116, __eflags);
                                                                                                                						_t118 = _t87;
                                                                                                                						__eflags = _t118 - 1;
                                                                                                                						if(_t118 != 1) {
                                                                                                                							__eflags = _t118;
                                                                                                                							if(__eflags < 0) {
                                                                                                                								goto L49;
                                                                                                                							}
                                                                                                                							_push( *0x101a4c0);
                                                                                                                							_t78 = E0100FB9E(_t90, _t121, _t118, _t121, __eflags);
                                                                                                                							goto L29;
                                                                                                                						}
                                                                                                                						_t118 = 0;
                                                                                                                						__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                						PostMessageW(_t87, 0xbd1, 0, 0);
                                                                                                                						goto L46;
                                                                                                                					}
                                                                                                                					_t118 = 1;
                                                                                                                					goto L49;
                                                                                                                				}
                                                                                                                				L1:
                                                                                                                				_t118 = 0x8000ffff;
                                                                                                                				goto L49;
                                                                                                                			}























                                                                                                                0x0101168f
                                                                                                                0x0101168f
                                                                                                                0x0101168f
                                                                                                                0x01011696
                                                                                                                0x0101169b
                                                                                                                0x0101169d
                                                                                                                0x010116a1
                                                                                                                0x010116a9
                                                                                                                0x010116af
                                                                                                                0x010116bb
                                                                                                                0x010116c0
                                                                                                                0x010116c5
                                                                                                                0x010116c7
                                                                                                                0x010116cb
                                                                                                                0x010116d7
                                                                                                                0x010116da
                                                                                                                0x010116dd
                                                                                                                0x010116dd
                                                                                                                0x010116cb
                                                                                                                0x010116e2
                                                                                                                0x010116e7
                                                                                                                0x010116ed
                                                                                                                0x010116ef
                                                                                                                0x010116f2
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010116f7
                                                                                                                0x010116fa
                                                                                                                0x0101170b
                                                                                                                0x0101170d
                                                                                                                0x0101170f
                                                                                                                0x010119bb
                                                                                                                0x010119bb
                                                                                                                0x010119c0
                                                                                                                0x010119c5
                                                                                                                0x010119d5
                                                                                                                0x010119d8
                                                                                                                0x010119db
                                                                                                                0x010119db
                                                                                                                0x010119e0
                                                                                                                0x010119e0
                                                                                                                0x010119e7
                                                                                                                0x010119f3
                                                                                                                0x010119f3
                                                                                                                0x01011715
                                                                                                                0x01011718
                                                                                                                0x0101171b
                                                                                                                0x01011762
                                                                                                                0x01011765
                                                                                                                0x0101190b
                                                                                                                0x0101190b
                                                                                                                0x01011918
                                                                                                                0x0101191a
                                                                                                                0x0101191c
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011922
                                                                                                                0x0101192a
                                                                                                                0x0101192d
                                                                                                                0x01011933
                                                                                                                0x01011936
                                                                                                                0x01011938
                                                                                                                0x0101193a
                                                                                                                0x0101195b
                                                                                                                0x0101195f
                                                                                                                0x0101197b
                                                                                                                0x01011980
                                                                                                                0x01011961
                                                                                                                0x0101196b
                                                                                                                0x01011970
                                                                                                                0x01011970
                                                                                                                0x01011982
                                                                                                                0x0101198e
                                                                                                                0x0101198f
                                                                                                                0x0101193c
                                                                                                                0x01011954
                                                                                                                0x01011954
                                                                                                                0x01011994
                                                                                                                0x01011994
                                                                                                                0x01011999
                                                                                                                0x0101199e
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010119a0
                                                                                                                0x010119a4
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010119b0
                                                                                                                0x010119b3
                                                                                                                0x010119b6
                                                                                                                0x00000000
                                                                                                                0x010119b6
                                                                                                                0x0101176b
                                                                                                                0x0101176e
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011774
                                                                                                                0x01011777
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0101177d
                                                                                                                0x01011780
                                                                                                                0x0101180f
                                                                                                                0x01011812
                                                                                                                0x01011859
                                                                                                                0x01011859
                                                                                                                0x01011869
                                                                                                                0x0101186b
                                                                                                                0x0101186d
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011881
                                                                                                                0x01011883
                                                                                                                0x01011885
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0101188b
                                                                                                                0x01011891
                                                                                                                0x01011894
                                                                                                                0x01011896
                                                                                                                0x010118b3
                                                                                                                0x010118c0
                                                                                                                0x010118c2
                                                                                                                0x010118c4
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010118d2
                                                                                                                0x010118d7
                                                                                                                0x010118d9
                                                                                                                0x010118db
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010118e1
                                                                                                                0x010118ed
                                                                                                                0x010118ef
                                                                                                                0x010118f1
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010118f7
                                                                                                                0x01011901
                                                                                                                0x0101184a
                                                                                                                0x0101184a
                                                                                                                0x0101184c
                                                                                                                0x0101184e
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011854
                                                                                                                0x010118a9
                                                                                                                0x010118ab
                                                                                                                0x010118ad
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010118ad
                                                                                                                0x01011814
                                                                                                                0x01011817
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011819
                                                                                                                0x0101181c
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011822
                                                                                                                0x0101182f
                                                                                                                0x01011831
                                                                                                                0x01011833
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011845
                                                                                                                0x00000000
                                                                                                                0x01011845
                                                                                                                0x01011794
                                                                                                                0x01011796
                                                                                                                0x01011798
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010117ad
                                                                                                                0x010117af
                                                                                                                0x010117b1
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010117c6
                                                                                                                0x010117c8
                                                                                                                0x010117ca
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010117da
                                                                                                                0x010117df
                                                                                                                0x010117e1
                                                                                                                0x010117e3
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010117e9
                                                                                                                0x010117f5
                                                                                                                0x010117f7
                                                                                                                0x010117f9
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010117ff
                                                                                                                0x01011807
                                                                                                                0x00000000
                                                                                                                0x01011807
                                                                                                                0x0101171f
                                                                                                                0x01011724
                                                                                                                0x01011726
                                                                                                                0x01011729
                                                                                                                0x01011748
                                                                                                                0x0101174a
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011750
                                                                                                                0x01011758
                                                                                                                0x00000000
                                                                                                                0x01011758
                                                                                                                0x0101172b
                                                                                                                0x01011736
                                                                                                                0x0101173d
                                                                                                                0x00000000
                                                                                                                0x0101173d
                                                                                                                0x010116fe
                                                                                                                0x00000000
                                                                                                                0x010116fe
                                                                                                                0x010116b1
                                                                                                                0x010116b1
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 01011696
                                                                                                                  • Part of subcall function 0100D009: __EH_prolog3.LIBCMT ref: 0100D010
                                                                                                                  • Part of subcall function 0100D009: ??2@YAPAXI@Z.MSVCR80 ref: 0100D025
                                                                                                                • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(?,0000000C,01011A57,?), ref: 010116E7
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: H_prolog3$??2@DirectElement@Element@2@Host@Native
                                                                                                                • String ID: CancelFromFeaturePage$MultipleProductsMode$SingleProductMode$Visible$idCompletePageButtonsCont$idErrorMsgCont$idFIUListScrollviwer$idHint$idInstallPage$idProdListScrollviedwer$idProgressCont$idProgressPageButtonsCont$idQuestion
                                                                                                                • API String ID: 765067690-502158243
                                                                                                                • Opcode ID: 2acba51a9d7b698485d869466626ae5ddcb7fc31ac8363fb91b90a790004e465
                                                                                                                • Instruction ID: 576265e94bab847d7a3159c867ff885aa05da33510b2501067602ba9f764034b
                                                                                                                • Opcode Fuzzy Hash: 2acba51a9d7b698485d869466626ae5ddcb7fc31ac8363fb91b90a790004e465
                                                                                                                • Instruction Fuzzy Hash: EA810630300702ABFB2B6A798954FAD6A63AB81A40F15495CFBD29F2C5DE7EC8018714
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 73%
                                                                                                                			E01011039(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				signed int _t58;
                                                                                                                				void* _t72;
                                                                                                                				void* _t83;
                                                                                                                				void* _t89;
                                                                                                                				intOrPtr* _t93;
                                                                                                                				signed int _t128;
                                                                                                                				signed int _t129;
                                                                                                                				signed int _t130;
                                                                                                                				void* _t134;
                                                                                                                				void* _t135;
                                                                                                                				signed int _t140;
                                                                                                                				signed int _t146;
                                                                                                                				signed int _t154;
                                                                                                                
                                                                                                                				_t135 = __eflags;
                                                                                                                				_t124 = __edx;
                                                                                                                				_push(0x10);
                                                                                                                				E0100880F(E01016384, __ebx, __edi, __esi);
                                                                                                                				 *((intOrPtr*)(_t134 - 0x14)) = 0;
                                                                                                                				 *((intOrPtr*)(_t134 - 4)) = 0;
                                                                                                                				E01004D33(_t134 - 0x18, 0x101a5f0);
                                                                                                                				 *((char*)(_t134 - 4)) = 1;
                                                                                                                				_t58 = E01010CBA(__ebx, __edx, 0, __esi, _t135);
                                                                                                                				 *(_t134 - 0x10) = _t58;
                                                                                                                				if(_t58 >= 0) {
                                                                                                                					L29:
                                                                                                                					E01004925( *((intOrPtr*)(_t134 - 0x18)) + 0xfffffff0, _t124);
                                                                                                                					E0100C53D(_t134 - 0x14);
                                                                                                                					return E010088FB( *(_t134 - 0x10));
                                                                                                                				}
                                                                                                                				 *(_t134 - 0x10) = 0;
                                                                                                                				_t128 = E0100C55B(_t134 - 0x14, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Main", 0, 0, 0x2001f, 0, 0);
                                                                                                                				_t137 = _t128;
                                                                                                                				if(_t128 != 0) {
                                                                                                                					L6:
                                                                                                                					if(_t140 > 0) {
                                                                                                                						_t128 = _t128 & 0x0000ffff | 0x80070000;
                                                                                                                					}
                                                                                                                					 *(_t134 - 0x10) = _t128;
                                                                                                                					L9:
                                                                                                                					if( *(_t134 - 0x10) < 0) {
                                                                                                                						goto L29;
                                                                                                                					}
                                                                                                                					_t129 = E0100C55B(_t134 - 0x14, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Search", 0, 0, 0x2001f, 0, 0);
                                                                                                                					_t143 = _t129;
                                                                                                                					if(_t129 != 0) {
                                                                                                                						L15:
                                                                                                                						if(_t146 > 0) {
                                                                                                                							_t129 = _t129 & 0x0000ffff | 0x80070000;
                                                                                                                						}
                                                                                                                						 *(_t134 - 0x10) = _t129;
                                                                                                                						L18:
                                                                                                                						if( *(_t134 - 0x10) < 0) {
                                                                                                                							goto L29;
                                                                                                                						}
                                                                                                                						_t130 = E0100C55B(_t134 - 0x14, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchUrl", 0, 0, 0x2001f, 0, 0);
                                                                                                                						_t149 = _t130;
                                                                                                                						if(_t130 != 0) {
                                                                                                                							L26:
                                                                                                                							if(_t154 > 0) {
                                                                                                                								_t130 = _t130 & 0x0000ffff | 0x80070000;
                                                                                                                							}
                                                                                                                							 *(_t134 - 0x10) = _t130;
                                                                                                                							goto L29;
                                                                                                                						}
                                                                                                                						_push(0x100185c);
                                                                                                                						E0100653B(0x80000001, _t134 - 0x1c, 0, _t130, _t149);
                                                                                                                						 *((char*)(_t134 - 4)) = 4;
                                                                                                                						_t130 = E010106BB( *((intOrPtr*)(_t134 - 0x14)), _t134 - 0x1c, _t134 - 0x18);
                                                                                                                						 *((char*)(_t134 - 4)) = 1;
                                                                                                                						E01004925( *((intOrPtr*)(_t134 - 0x1c)) + 0xfffffff0, _t124);
                                                                                                                						if(_t130 != 0) {
                                                                                                                							L25:
                                                                                                                							E0100C53D(_t134 - 0x14);
                                                                                                                							_t154 = _t130;
                                                                                                                							if(_t154 == 0) {
                                                                                                                								goto L29;
                                                                                                                							}
                                                                                                                							goto L26;
                                                                                                                						}
                                                                                                                						_t93 = __imp___wcsicmp;
                                                                                                                						_t72 =  *_t93( *((intOrPtr*)(_t134 - 0x18)), L"http://home.microsoft.com/access/autosearch.asp?p=%s");
                                                                                                                						_t151 = _t72;
                                                                                                                						if(_t72 != 0) {
                                                                                                                							L24:
                                                                                                                							 *(_t134 - 0x10) = 1;
                                                                                                                							goto L25;
                                                                                                                						}
                                                                                                                						_push(L"provider");
                                                                                                                						E0100653B(_t93, _t134 - 0x1c, 0, _t130, _t151);
                                                                                                                						 *((char*)(_t134 - 4)) = 5;
                                                                                                                						_t130 = E010106BB( *((intOrPtr*)(_t134 - 0x14)), _t134 - 0x1c, _t134 - 0x18);
                                                                                                                						E01004925( *((intOrPtr*)(_t134 - 0x1c)) + 0xfffffff0, _t124);
                                                                                                                						if(_t130 != 0) {
                                                                                                                							goto L25;
                                                                                                                						}
                                                                                                                						_push(L"msn");
                                                                                                                						_push( *((intOrPtr*)(_t134 - 0x18)));
                                                                                                                						if( *_t93() == 0) {
                                                                                                                							goto L25;
                                                                                                                						}
                                                                                                                						goto L24;
                                                                                                                					}
                                                                                                                					_push(L"AutoSearch");
                                                                                                                					E0100653B(0x80000001, _t134 - 0x1c, 0, _t129, _t143);
                                                                                                                					 *((char*)(_t134 - 4)) = 3;
                                                                                                                					_t129 = E010106BB( *((intOrPtr*)(_t134 - 0x14)), _t134 - 0x1c, _t134 - 0x18);
                                                                                                                					 *((char*)(_t134 - 4)) = 1;
                                                                                                                					_t83 = E01004925( *((intOrPtr*)(_t134 - 0x1c)) + 0xfffffff0, _t124);
                                                                                                                					if(_t129 == 0) {
                                                                                                                						__imp___wcsicmp( *((intOrPtr*)(_t134 - 0x18)), L"http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx");
                                                                                                                						if(_t83 != 0) {
                                                                                                                							 *(_t134 - 0x10) = 1;
                                                                                                                						}
                                                                                                                					}
                                                                                                                					E0100C53D(_t134 - 0x14);
                                                                                                                					_t146 = _t129;
                                                                                                                					if(_t146 == 0) {
                                                                                                                						goto L18;
                                                                                                                					} else {
                                                                                                                						goto L15;
                                                                                                                					}
                                                                                                                				}
                                                                                                                				_push(L"Search Page");
                                                                                                                				E0100653B(0x80000001, _t134 - 0x1c, 0, _t128, _t137);
                                                                                                                				 *((char*)(_t134 - 4)) = 2;
                                                                                                                				_t128 = E010106BB( *((intOrPtr*)(_t134 - 0x14)), _t134 - 0x1c, _t134 - 0x18);
                                                                                                                				 *((char*)(_t134 - 4)) = 1;
                                                                                                                				_t89 = E01004925( *((intOrPtr*)(_t134 - 0x1c)) + 0xfffffff0, _t124);
                                                                                                                				if(_t128 == 0) {
                                                                                                                					__imp___wcsicmp( *((intOrPtr*)(_t134 - 0x18)), L"http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch");
                                                                                                                					if(_t89 != 0) {
                                                                                                                						 *(_t134 - 0x10) = 1;
                                                                                                                					}
                                                                                                                				}
                                                                                                                				E0100C53D(_t134 - 0x14);
                                                                                                                				_t140 = _t128;
                                                                                                                				if(_t140 == 0) {
                                                                                                                					goto L9;
                                                                                                                				}
                                                                                                                				goto L6;
                                                                                                                			}
















                                                                                                                0x01011039
                                                                                                                0x01011039
                                                                                                                0x01011039
                                                                                                                0x01011040
                                                                                                                0x01011047
                                                                                                                0x01011052
                                                                                                                0x01011055
                                                                                                                0x0101105a
                                                                                                                0x0101105e
                                                                                                                0x01011065
                                                                                                                0x01011068
                                                                                                                0x01011271
                                                                                                                0x01011277
                                                                                                                0x0101127f
                                                                                                                0x0101128c
                                                                                                                0x0101128c
                                                                                                                0x01011085
                                                                                                                0x0101108d
                                                                                                                0x0101108f
                                                                                                                0x01011091
                                                                                                                0x010110f0
                                                                                                                0x010110f0
                                                                                                                0x010110f8
                                                                                                                0x010110f8
                                                                                                                0x010110fe
                                                                                                                0x01011101
                                                                                                                0x01011104
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011121
                                                                                                                0x01011123
                                                                                                                0x01011125
                                                                                                                0x01011184
                                                                                                                0x01011184
                                                                                                                0x0101118c
                                                                                                                0x0101118c
                                                                                                                0x01011192
                                                                                                                0x01011195
                                                                                                                0x01011198
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010111b5
                                                                                                                0x010111b7
                                                                                                                0x010111b9
                                                                                                                0x01011260
                                                                                                                0x01011260
                                                                                                                0x01011268
                                                                                                                0x01011268
                                                                                                                0x0101126e
                                                                                                                0x00000000
                                                                                                                0x0101126e
                                                                                                                0x010111bf
                                                                                                                0x010111c7
                                                                                                                0x010111d7
                                                                                                                0x010111e6
                                                                                                                0x010111e8
                                                                                                                0x010111ec
                                                                                                                0x010111f3
                                                                                                                0x01011254
                                                                                                                0x01011257
                                                                                                                0x0101125c
                                                                                                                0x0101125e
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0101125e
                                                                                                                0x010111f5
                                                                                                                0x01011203
                                                                                                                0x01011205
                                                                                                                0x01011209
                                                                                                                0x0101124d
                                                                                                                0x0101124d
                                                                                                                0x00000000
                                                                                                                0x0101124d
                                                                                                                0x0101120b
                                                                                                                0x01011213
                                                                                                                0x01011223
                                                                                                                0x01011232
                                                                                                                0x01011234
                                                                                                                0x0101123b
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0101123d
                                                                                                                0x01011242
                                                                                                                0x0101124b
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0101124b
                                                                                                                0x01011127
                                                                                                                0x0101112f
                                                                                                                0x0101113f
                                                                                                                0x0101114e
                                                                                                                0x01011150
                                                                                                                0x01011154
                                                                                                                0x0101115b
                                                                                                                0x01011165
                                                                                                                0x0101116f
                                                                                                                0x01011171
                                                                                                                0x01011171
                                                                                                                0x0101116f
                                                                                                                0x0101117b
                                                                                                                0x01011180
                                                                                                                0x01011182
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011182
                                                                                                                0x01011093
                                                                                                                0x0101109b
                                                                                                                0x010110ab
                                                                                                                0x010110ba
                                                                                                                0x010110bc
                                                                                                                0x010110c0
                                                                                                                0x010110c7
                                                                                                                0x010110d1
                                                                                                                0x010110db
                                                                                                                0x010110dd
                                                                                                                0x010110dd
                                                                                                                0x010110db
                                                                                                                0x010110e7
                                                                                                                0x010110ec
                                                                                                                0x010110ee
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 01011040
                                                                                                                  • Part of subcall function 01010CBA: __EH_prolog3.LIBCMT ref: 01010CC1
                                                                                                                  • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                                                                • _wcsicmp.MSVCR80 ref: 010110D1
                                                                                                                • _wcsicmp.MSVCR80 ref: 01011165
                                                                                                                • _wcsicmp.MSVCR80 ref: 01011203
                                                                                                                  • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                                                  • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,?), ref: 010106E0
                                                                                                                  • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,00000000,?,00000000,00000000,?), ref: 01010714
                                                                                                                  • Part of subcall function 010106BB: ??_V@YAXPAX@Z.MSVCR80 ref: 01010730
                                                                                                                • _wcsicmp.MSVCR80 ref: 01011245
                                                                                                                Strings
                                                                                                                • provider, xrefs: 0101120B
                                                                                                                • AutoSearch, xrefs: 01011127
                                                                                                                • http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch, xrefs: 010110C9
                                                                                                                • http://home.microsoft.com/access/autosearch.asp?p=%s, xrefs: 010111FB
                                                                                                                • Software\Microsoft\Internet Explorer\Search, xrefs: 01011113
                                                                                                                • http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx, xrefs: 0101115D
                                                                                                                • Software\Microsoft\Internet Explorer\SearchUrl, xrefs: 010111A7
                                                                                                                • Search Page, xrefs: 01011093
                                                                                                                • msn, xrefs: 0101123D
                                                                                                                • Software\Microsoft\Internet Explorer\Main, xrefs: 01011077
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _wcsicmp$H_prolog3$Value$Create
                                                                                                                • String ID: AutoSearch$Search Page$Software\Microsoft\Internet Explorer\Main$Software\Microsoft\Internet Explorer\Search$Software\Microsoft\Internet Explorer\SearchUrl$http://home.microsoft.com/access/autosearch.asp?p=%s$http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx$http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch$msn$provider
                                                                                                                • API String ID: 2892520615-2298700832
                                                                                                                • Opcode ID: f5152bee5913963a1c864a93d74e7dccb2edbd7c721527cac15ae48f85a027fd
                                                                                                                • Instruction ID: 4b909bb22a64957543d9d646e162473eaaebfac2c8fd8a26875476c2192a1921
                                                                                                                • Opcode Fuzzy Hash: f5152bee5913963a1c864a93d74e7dccb2edbd7c721527cac15ae48f85a027fd
                                                                                                                • Instruction Fuzzy Hash: 6E61D771D0025B9AEF27E7A8CC94AFFBAB4AF64711F100259E6E0B71C4D7B90A44C791
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 79%
                                                                                                                			E01011292(void* __ebx, intOrPtr __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				void* _t63;
                                                                                                                				void* _t64;
                                                                                                                				signed int _t69;
                                                                                                                				signed int _t79;
                                                                                                                				signed int _t80;
                                                                                                                				void* _t84;
                                                                                                                				void* _t88;
                                                                                                                				signed int _t93;
                                                                                                                				void* _t94;
                                                                                                                				signed int _t96;
                                                                                                                				signed int _t100;
                                                                                                                				void* _t112;
                                                                                                                				void* _t113;
                                                                                                                				signed int _t117;
                                                                                                                				void* _t119;
                                                                                                                				signed int _t121;
                                                                                                                				intOrPtr _t123;
                                                                                                                				signed int _t124;
                                                                                                                				signed int _t127;
                                                                                                                				signed int _t128;
                                                                                                                				void* _t129;
                                                                                                                
                                                                                                                				_t119 = __edx;
                                                                                                                				_push(0x220);
                                                                                                                				E01008882(E010163AF, __ebx, __edi, __esi);
                                                                                                                				_t123 = __ecx;
                                                                                                                				 *((intOrPtr*)(_t129 - 0x224)) = __ecx;
                                                                                                                				_t63 =  *0x101a004; // 0x101a004
                                                                                                                				_t121 = 0x101a004;
                                                                                                                				if(_t63 == 0x101a004 || ( *(_t63 + 0x1c) & 0x00000008) == 0) {
                                                                                                                					_t100 = 0x1002308;
                                                                                                                				} else {
                                                                                                                					_t100 = 0x1002308;
                                                                                                                					_t5 = _t63 + 0x14; // 0x65637845
                                                                                                                					_t6 = _t63 + 0x10; // 0x6c744143
                                                                                                                					_t63 = E010049DE(_t63,  *_t6,  *_t5, 0xc, 0x1002308);
                                                                                                                				}
                                                                                                                				 *(_t129 - 0x21c) =  *(_t129 - 0x21c) & 0x00000000;
                                                                                                                				if( *((intOrPtr*)(_t123 + 0x5c)) != 0) {
                                                                                                                					_t64 = E0100CE8D(_t63, _t123);
                                                                                                                					_t124 = __imp__?StrToID@DirectUI@@YGGPB_W@Z;
                                                                                                                					_t66 = E0100C391( *_t124(_t64), _t65, L"idChkBoxSetHomePage");
                                                                                                                					__eflags = _t66;
                                                                                                                					if(_t66 != 0) {
                                                                                                                						__eflags =  *(_t66 + 0x30) & 0x00000001;
                                                                                                                						if(( *(_t66 + 0x30) & 0x00000001) != 0) {
                                                                                                                							__eflags = E0100CA0C();
                                                                                                                							if(__eflags == 0) {
                                                                                                                								 *(_t129 - 0x21c) = E01010745(_t100, _t119, _t121, _t124, __eflags);
                                                                                                                								_t66 =  *0x101a004; // 0x101a004
                                                                                                                								__eflags = _t66 - _t121;
                                                                                                                								if(_t66 != _t121) {
                                                                                                                									__eflags =  *(_t66 + 0x1c) & 0x00000008;
                                                                                                                									if(( *(_t66 + 0x1c) & 0x00000008) != 0) {
                                                                                                                										_t19 = _t66 + 0x14; // 0x65637845
                                                                                                                										_t20 = _t66 + 0x10; // 0x6c744143
                                                                                                                										_t66 = E010090EF( *_t20,  *_t19, 0xd, _t100,  *(_t129 - 0x21c));
                                                                                                                									}
                                                                                                                								}
                                                                                                                							}
                                                                                                                						}
                                                                                                                					}
                                                                                                                					_t69 = E0100C391( *_t124(E0100CE8D(_t66,  *((intOrPtr*)(_t129 - 0x224)))), _t68, L"idChkBoxSearch");
                                                                                                                					__eflags = _t69;
                                                                                                                					if(_t69 == 0) {
                                                                                                                						L19:
                                                                                                                						_t124 = E0100C341(E0100CE8D(_t69,  *((intOrPtr*)(_t129 - 0x224))), L"idFeaturesCont", _t70);
                                                                                                                						_t121 = 0;
                                                                                                                						__eflags = _t124;
                                                                                                                						if(_t124 == 0) {
                                                                                                                							goto L37;
                                                                                                                						}
                                                                                                                						 *(_t129 - 0x228) = 0;
                                                                                                                						 *(_t129 - 4) = 0;
                                                                                                                						_t124 = E0100C7D1(E0100C768(_t129 - 0x228));
                                                                                                                						__eflags = _t124;
                                                                                                                						 *(_t129 - 0x22c) = _t124;
                                                                                                                						if(_t124 == 0) {
                                                                                                                							L35:
                                                                                                                							_t107 =  *(_t129 - 0x228);
                                                                                                                							 *(_t129 - 4) =  *(_t129 - 4) | 0xffffffff;
                                                                                                                							__eflags =  *(_t129 - 0x228);
                                                                                                                							if( *(_t129 - 0x228) != 0) {
                                                                                                                								E0100C734(_t107);
                                                                                                                							}
                                                                                                                							goto L37;
                                                                                                                						}
                                                                                                                						__eflags =  *(_t124 + 8);
                                                                                                                						 *(_t129 - 0x220) = 0;
                                                                                                                						if( *(_t124 + 8) <= 0) {
                                                                                                                							goto L35;
                                                                                                                						} else {
                                                                                                                							goto L22;
                                                                                                                						}
                                                                                                                						do {
                                                                                                                							L22:
                                                                                                                							_t100 =  *( *((intOrPtr*)(_t124 + 0x10)) +  *(_t129 - 0x220) * 4);
                                                                                                                							__eflags = _t100;
                                                                                                                							if(_t100 != 0) {
                                                                                                                								_t79 = E0100D0E6(L"Checkbox", _t100);
                                                                                                                								__eflags = _t79;
                                                                                                                								if(_t79 != 0) {
                                                                                                                									_t80 = E0100CA0C();
                                                                                                                									__eflags = _t80;
                                                                                                                									if(_t80 != 0) {
                                                                                                                										_t121 =  *( *((intOrPtr*)(_t129 - 0x224)) + 0x5c);
                                                                                                                										 *((intOrPtr*)( *_t121 + 0x24))(_t121, E0100C81B());
                                                                                                                										_t84 = E0100C81B();
                                                                                                                										_t112 = E0100ACC8(_t100);
                                                                                                                										_t127 = E01014271(_t84);
                                                                                                                										__eflags = _t127;
                                                                                                                										if(_t127 >= 0) {
                                                                                                                											_t113 = E0100ACC8(_t112);
                                                                                                                											_t88 = E01014268();
                                                                                                                											__eflags = _t127 - _t88;
                                                                                                                											if(_t127 < _t88) {
                                                                                                                												E0100ACC8(_t113);
                                                                                                                												_t121 = E01014335(_t127);
                                                                                                                												__eflags = _t121;
                                                                                                                												if(_t121 != 0) {
                                                                                                                													__imp__?StrToID@DirectUI@@YGGPB_W@Z(E0100CE8D(_t90,  *((intOrPtr*)(_t129 - 0x224))));
                                                                                                                													_t128 = E0100C2F9(_t91, _t91, L"idProductListCont");
                                                                                                                													__eflags = _t128;
                                                                                                                													if(_t128 != 0) {
                                                                                                                														__imp__?StrToID@DirectUI@@YGGPB_W@Z(_t128);
                                                                                                                														_t93 = E0100C2F9(_t92, _t92, _t121);
                                                                                                                														__eflags = _t93;
                                                                                                                														if(_t93 != 0) {
                                                                                                                															__imp__?Remove@Element@DirectUI@@QAEJPAV12@@Z(_t93);
                                                                                                                															_t94 =  *0x101a004; // 0x101a004
                                                                                                                															__eflags = _t94 - 0x101a004;
                                                                                                                															if(_t94 != 0x101a004) {
                                                                                                                																__eflags =  *(_t94 + 0x1c) & 0x00000008;
                                                                                                                																if(( *(_t94 + 0x1c) & 0x00000008) != 0) {
                                                                                                                																	_t50 = _t94 + 0x14; // 0x65637845
                                                                                                                																	_t51 = _t94 + 0x10; // 0x6c744143
                                                                                                                																	E01006C01( *_t51,  *_t50, 0xf, 0x1002308, _t121);
                                                                                                                																}
                                                                                                                															}
                                                                                                                														}
                                                                                                                													}
                                                                                                                												}
                                                                                                                											}
                                                                                                                										}
                                                                                                                										_t124 =  *(_t129 - 0x22c);
                                                                                                                									}
                                                                                                                								}
                                                                                                                							}
                                                                                                                							 *(_t129 - 0x220) =  *(_t129 - 0x220) + 1;
                                                                                                                							__eflags =  *(_t129 - 0x220) -  *(_t124 + 8);
                                                                                                                						} while ( *(_t129 - 0x220) <  *(_t124 + 8));
                                                                                                                						goto L35;
                                                                                                                					}
                                                                                                                					__eflags =  *(_t69 + 0x30) & 0x00000001;
                                                                                                                					if(( *(_t69 + 0x30) & 0x00000001) == 0) {
                                                                                                                						goto L19;
                                                                                                                					}
                                                                                                                					_t117 = _t69;
                                                                                                                					_t69 = E0100CA0C();
                                                                                                                					__eflags = _t69;
                                                                                                                					if(_t69 != 0) {
                                                                                                                						goto L19;
                                                                                                                					}
                                                                                                                					_t96 = _t129 - 0x218;
                                                                                                                					__imp__?RMLoadString@@YGIIPA_WIKPB_W@Z(7, _t96, 0x104, 0xf, _t69);
                                                                                                                					__eflags = _t96;
                                                                                                                					if(__eflags == 0) {
                                                                                                                						goto L5;
                                                                                                                					}
                                                                                                                					 *(_t129 - 0x21c) = E01010E59(_t100, _t117, _t119, _t121, _t124, __eflags);
                                                                                                                					_t69 =  *0x101a004; // 0x101a004
                                                                                                                					__eflags = _t69 - _t121;
                                                                                                                					if(_t69 != _t121) {
                                                                                                                						__eflags =  *(_t69 + 0x1c) & 0x00000008;
                                                                                                                						if(( *(_t69 + 0x1c) & 0x00000008) != 0) {
                                                                                                                							_t31 = _t69 + 0x14; // 0x65637845
                                                                                                                							_t32 = _t69 + 0x10; // 0x6c744143
                                                                                                                							_t69 = E010090EF( *_t32,  *_t31, 0xe, _t100,  *(_t129 - 0x21c));
                                                                                                                						}
                                                                                                                					}
                                                                                                                					goto L19;
                                                                                                                				} else {
                                                                                                                					L5:
                                                                                                                					 *(_t129 - 0x21c) = 0x8000ffff;
                                                                                                                					L37:
                                                                                                                					return E01008914(_t100, _t121, _t124);
                                                                                                                				}
                                                                                                                			}
























                                                                                                                0x01011292
                                                                                                                0x01011292
                                                                                                                0x0101129c
                                                                                                                0x010112a1
                                                                                                                0x010112a3
                                                                                                                0x010112a9
                                                                                                                0x010112ae
                                                                                                                0x010112b5
                                                                                                                0x010112d2
                                                                                                                0x010112bd
                                                                                                                0x010112bd
                                                                                                                0x010112c5
                                                                                                                0x010112c8
                                                                                                                0x010112cb
                                                                                                                0x010112cb
                                                                                                                0x010112d7
                                                                                                                0x010112e2
                                                                                                                0x010112f5
                                                                                                                0x010112fa
                                                                                                                0x01011309
                                                                                                                0x0101130e
                                                                                                                0x01011310
                                                                                                                0x01011312
                                                                                                                0x01011316
                                                                                                                0x0101131f
                                                                                                                0x01011321
                                                                                                                0x01011328
                                                                                                                0x0101132e
                                                                                                                0x01011333
                                                                                                                0x01011335
                                                                                                                0x01011337
                                                                                                                0x0101133b
                                                                                                                0x01011346
                                                                                                                0x01011349
                                                                                                                0x0101134c
                                                                                                                0x0101134c
                                                                                                                0x0101133b
                                                                                                                0x01011335
                                                                                                                0x01011321
                                                                                                                0x01011316
                                                                                                                0x01011365
                                                                                                                0x0101136a
                                                                                                                0x0101136c
                                                                                                                0x010113cc
                                                                                                                0x010113e2
                                                                                                                0x010113e4
                                                                                                                0x010113e6
                                                                                                                0x010113e8
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010113ee
                                                                                                                0x010113fa
                                                                                                                0x0101140a
                                                                                                                0x0101140c
                                                                                                                0x0101140e
                                                                                                                0x01011414
                                                                                                                0x01011537
                                                                                                                0x01011537
                                                                                                                0x0101153d
                                                                                                                0x01011541
                                                                                                                0x01011543
                                                                                                                0x01011545
                                                                                                                0x01011545
                                                                                                                0x00000000
                                                                                                                0x01011543
                                                                                                                0x0101141a
                                                                                                                0x0101141d
                                                                                                                0x01011423
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011429
                                                                                                                0x01011429
                                                                                                                0x01011432
                                                                                                                0x01011435
                                                                                                                0x01011437
                                                                                                                0x01011443
                                                                                                                0x01011448
                                                                                                                0x0101144a
                                                                                                                0x01011452
                                                                                                                0x01011457
                                                                                                                0x01011459
                                                                                                                0x01011465
                                                                                                                0x01011476
                                                                                                                0x0101147a
                                                                                                                0x01011485
                                                                                                                0x0101148c
                                                                                                                0x0101148e
                                                                                                                0x01011490
                                                                                                                0x0101149b
                                                                                                                0x0101149d
                                                                                                                0x010114a2
                                                                                                                0x010114a4
                                                                                                                0x010114a7
                                                                                                                0x010114b3
                                                                                                                0x010114b5
                                                                                                                0x010114b7
                                                                                                                0x010114ca
                                                                                                                0x010114d6
                                                                                                                0x010114d8
                                                                                                                0x010114da
                                                                                                                0x010114de
                                                                                                                0x010114e5
                                                                                                                0x010114ea
                                                                                                                0x010114ec
                                                                                                                0x010114f1
                                                                                                                0x010114f7
                                                                                                                0x010114fc
                                                                                                                0x01011501
                                                                                                                0x01011503
                                                                                                                0x01011507
                                                                                                                0x01011511
                                                                                                                0x01011514
                                                                                                                0x01011517
                                                                                                                0x01011517
                                                                                                                0x01011507
                                                                                                                0x01011501
                                                                                                                0x010114ec
                                                                                                                0x010114da
                                                                                                                0x010114b7
                                                                                                                0x010114a4
                                                                                                                0x0101151c
                                                                                                                0x0101151c
                                                                                                                0x01011459
                                                                                                                0x0101144a
                                                                                                                0x01011522
                                                                                                                0x0101152e
                                                                                                                0x0101152e
                                                                                                                0x00000000
                                                                                                                0x01011429
                                                                                                                0x0101136e
                                                                                                                0x01011372
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011374
                                                                                                                0x01011376
                                                                                                                0x0101137b
                                                                                                                0x0101137d
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011387
                                                                                                                0x01011390
                                                                                                                0x01011396
                                                                                                                0x01011398
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010113a3
                                                                                                                0x010113a9
                                                                                                                0x010113ae
                                                                                                                0x010113b0
                                                                                                                0x010113b2
                                                                                                                0x010113b6
                                                                                                                0x010113c1
                                                                                                                0x010113c4
                                                                                                                0x010113c7
                                                                                                                0x010113c7
                                                                                                                0x010113b6
                                                                                                                0x00000000
                                                                                                                0x010112e4
                                                                                                                0x010112e4
                                                                                                                0x010112e4
                                                                                                                0x0101154a
                                                                                                                0x01011555
                                                                                                                0x01011555

                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0101129C
                                                                                                                • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idChkBoxSetHomePage,00000000), ref: 01011306
                                                                                                                • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idChkBoxSearch,00000000), ref: 01011362
                                                                                                                • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(00000007,?,00000104,0000000F,00000000), ref: 01011390
                                                                                                                  • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                                                  • Part of subcall function 0100CA0C: ?GetValue@Element@DirectUI@@QBEPAVValue@2@PBUPropertyInfo@2@H@Z.UXCORE(703B85A8,00000002), ref: 0100CA16
                                                                                                                  • Part of subcall function 0100C81B: ?GetValue@Element@DirectUI@@QBEPAVValue@2@PBUPropertyInfo@2@H@Z.UXCORE(703B436C,00000002,?,0100CE37), ref: 0100C825
                                                                                                                  • Part of subcall function 0100ACC8: EnterCriticalSection.KERNEL32(0101A968), ref: 0100ACDE
                                                                                                                  • Part of subcall function 0100ACC8: LeaveCriticalSection.KERNEL32(0101A968), ref: 0100ACFB
                                                                                                                  • Part of subcall function 01014271: FindAtomW.KERNEL32(0101A528), ref: 01014285
                                                                                                                  • Part of subcall function 0100CE8D: ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(0100D2E1), ref: 0100CE90
                                                                                                                  • Part of subcall function 0100CE8D: ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(00000000), ref: 0100CEA1
                                                                                                                • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idProductListCont,00000000,00000000,00000000), ref: 010114CA
                                                                                                                  • Part of subcall function 0100C2F9: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(00000000,?,00000000,?,01012820,00000000,?,01012C67,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001), ref: 0100C30C
                                                                                                                • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(00000000,00000000,00000000), ref: 010114DE
                                                                                                                • ?Remove@Element@DirectUI@@QAEJPAV12@@Z.UXCORE(00000000,00000000), ref: 010114F1
                                                                                                                  • Part of subcall function 01006C01: TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,00000000), ref: 01006C5D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Direct$Element@$CriticalFindInfo@2@MessagePropertySectionTraceValue@Value@2@$AtomDescendent@Element@2@EnterH_prolog3_Host@LeaveLoadNativeRemove@String@@V12@V12@@
                                                                                                                • String ID: Checkbox$idChkBoxSearch$idChkBoxSetHomePage$idFeaturesCont$idProductListCont
                                                                                                                • API String ID: 2501247302-3429854558
                                                                                                                • Opcode ID: 4153eefac52b9abbf676dfddcff4d95607ed15e68bd8e8ad2b4ce932740ad836
                                                                                                                • Instruction ID: 2f4eeeb802b7e7a37a14a191ad2175f0456b7f652372a30653f2b7035d170561
                                                                                                                • Opcode Fuzzy Hash: 4153eefac52b9abbf676dfddcff4d95607ed15e68bd8e8ad2b4ce932740ad836
                                                                                                                • Instruction Fuzzy Hash: 0161F830A00216ABFB6BBBB5DD48BAD7AE5AF14340F0541D4EAC5A72D9CB39CD408F50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 70%
                                                                                                                			E0101415E() {
                                                                                                                				signed int _v8;
                                                                                                                				short _v44;
                                                                                                                				short _v148;
                                                                                                                				void _v666;
                                                                                                                				short _v668;
                                                                                                                				void* _v672;
                                                                                                                				int _v676;
                                                                                                                				void* __edi;
                                                                                                                				void* __esi;
                                                                                                                				signed int _t21;
                                                                                                                				long _t37;
                                                                                                                				void* _t39;
                                                                                                                				signed int _t40;
                                                                                                                				void* _t42;
                                                                                                                				void* _t46;
                                                                                                                				void* _t54;
                                                                                                                				signed int _t56;
                                                                                                                
                                                                                                                				_t21 =  *0x101a2b4; // 0x48bbe453
                                                                                                                				_v8 = _t21 ^ _t56;
                                                                                                                				_t40 = 0x1a;
                                                                                                                				memcpy( &_v148, L"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer", _t40 << 2);
                                                                                                                				_t42 = 9;
                                                                                                                				_t54 = L"InstallerLocation";
                                                                                                                				memcpy( &_v44, _t54, 0 << 2);
                                                                                                                				_t52 = _t54 + _t42 + _t42;
                                                                                                                				_v672 = 0;
                                                                                                                				_v668 = 0;
                                                                                                                				memset( &_v666, 0, 0x206);
                                                                                                                				_v676 = 0x208;
                                                                                                                				if(RegOpenKeyExW(0x80000002,  &_v148, 0, 0x20019,  &_v672) != 0) {
                                                                                                                					_t30 =  &_v668;
                                                                                                                					goto L4;
                                                                                                                				} else {
                                                                                                                					_t37 = RegQueryValueExW(_v672,  &_v44, 0, 0,  &_v668,  &_v676);
                                                                                                                					_t52 = _t37;
                                                                                                                					RegCloseKey(_v672);
                                                                                                                					_t30 =  &_v668;
                                                                                                                					if(_t37 != 0) {
                                                                                                                						L4:
                                                                                                                						__imp__wcscpy_s(_t30, 0x104, L"msi.dll");
                                                                                                                					} else {
                                                                                                                						__imp__wcscat_s( &_v668, 0x104, L"\\msi.dll");
                                                                                                                					}
                                                                                                                				}
                                                                                                                				return E010087FB(LoadLibraryW( &_v668), _t39, _v8 ^ _t56, _t46, _t52, 0);
                                                                                                                			}




















                                                                                                                0x01014169
                                                                                                                0x01014170
                                                                                                                0x01014177
                                                                                                                0x01014185
                                                                                                                0x01014187
                                                                                                                0x01014188
                                                                                                                0x01014190
                                                                                                                0x01014190
                                                                                                                0x010141a1
                                                                                                                0x010141a7
                                                                                                                0x010141ae
                                                                                                                0x010141cf
                                                                                                                0x010141e1
                                                                                                                0x0101422e
                                                                                                                0x00000000
                                                                                                                0x010141e3
                                                                                                                0x010141fd
                                                                                                                0x01014209
                                                                                                                0x0101420b
                                                                                                                0x01014213
                                                                                                                0x01014219
                                                                                                                0x01014234
                                                                                                                0x0101423f
                                                                                                                0x0101421b
                                                                                                                0x01014226
                                                                                                                0x01014226
                                                                                                                0x01014219
                                                                                                                0x01014262

                                                                                                                APIs
                                                                                                                • memset.MSVCR80 ref: 010141AE
                                                                                                                • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00020019,?), ref: 010141D9
                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000208), ref: 010141FD
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0101420B
                                                                                                                • wcscat_s.MSVCR80 ref: 01014226
                                                                                                                • wcscpy_s.MSVCR80 ref: 0101423F
                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 0101424F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseLibraryLoadOpenQueryValuememsetwcscat_swcscpy_s
                                                                                                                • String ID: InstallerLocation$SOFTWARE\Microsoft\Windows\CurrentVersion\Installer$\msi.dll$msi.dll
                                                                                                                • API String ID: 3826571250-3337234016
                                                                                                                • Opcode ID: b93aa61194f85a5e295c5fa3633998d0ec36e6f821ce7e7ada797f183a71aa1c
                                                                                                                • Instruction ID: e7a402fca11ff6e97eafee537c45a6f05cf2e59af719fdfca726a2adcf9cfe46
                                                                                                                • Opcode Fuzzy Hash: b93aa61194f85a5e295c5fa3633998d0ec36e6f821ce7e7ada797f183a71aa1c
                                                                                                                • Instruction Fuzzy Hash: 19213B72A00228AFDB21CB55EC4DEDAB7BCFB45310F440095F98DE7085DBB59A84CBA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 56%
                                                                                                                			E0100DB70(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				void* _t35;
                                                                                                                				intOrPtr _t36;
                                                                                                                				intOrPtr _t40;
                                                                                                                				void* _t41;
                                                                                                                				intOrPtr _t43;
                                                                                                                				intOrPtr _t45;
                                                                                                                				intOrPtr _t46;
                                                                                                                				intOrPtr _t48;
                                                                                                                				void* _t63;
                                                                                                                
                                                                                                                				_push(8);
                                                                                                                				_t35 = E0100880F(E01015F90, __ebx, __edi, __esi);
                                                                                                                				 *((intOrPtr*)(_t63 - 0x14)) = 0;
                                                                                                                				 *((intOrPtr*)(_t63 - 4)) = 0;
                                                                                                                				if( *((intOrPtr*)(_t63 + 8)) != 0) {
                                                                                                                					__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                                                                					if(_t35 != 0) {
                                                                                                                						__imp__?StrToID@DirectUI@@YGGPB_W@Z(_t35);
                                                                                                                						_t36 = E0100C2F9(_t35, _t35,  *((intOrPtr*)(_t63 + 8)));
                                                                                                                						 *((intOrPtr*)(_t63 - 0x10)) = _t36;
                                                                                                                						if(_t36 == 0) {
                                                                                                                							goto L3;
                                                                                                                						}
                                                                                                                						_push(_t36);
                                                                                                                						if( *((char*)(_t63 + 0xc)) == 0) {
                                                                                                                							_push(L"ProductInstallErrorCross");
                                                                                                                							_t61 = E0100D10E();
                                                                                                                							if(_t39 == 0) {
                                                                                                                								goto L3;
                                                                                                                							}
                                                                                                                							_t40 =  *0x101a004; // 0x101a004
                                                                                                                							if(_t40 != 0x101a004 && ( *(_t40 + 0x1c) & 0x00000008) != 0) {
                                                                                                                								_t32 = _t40 + 0x14; // 0x65637845
                                                                                                                								_t33 = _t40 + 0x10; // 0x6c744143
                                                                                                                								_t40 = E01006C01( *_t33,  *_t32, 0x36, 0x1002308,  *((intOrPtr*)(_t63 + 8)));
                                                                                                                							}
                                                                                                                							_t41 = E0100C840(_t40, _t61, 1);
                                                                                                                							L24:
                                                                                                                							_t50 = _t41;
                                                                                                                							L25:
                                                                                                                							__imp__#6(0);
                                                                                                                							return E010088FB(_t50);
                                                                                                                						}
                                                                                                                						_push(L"ProductInstallGreenCheck");
                                                                                                                						_t51 = E0100D10E();
                                                                                                                						if(_t42 == 0) {
                                                                                                                							goto L3;
                                                                                                                						}
                                                                                                                						_t43 =  *0x101a004; // 0x101a004
                                                                                                                						if(_t43 != 0x101a004 && ( *(_t43 + 0x1c) & 0x00000008) != 0) {
                                                                                                                							_t11 = _t43 + 0x14; // 0x65637845
                                                                                                                							_t12 = _t43 + 0x10; // 0x6c744143
                                                                                                                							_t43 = E01006C01( *_t12,  *_t11, 0x33, 0x1002308,  *((intOrPtr*)(_t63 + 8)));
                                                                                                                						}
                                                                                                                						_t50 = E0100C840(_t43, _t51, 1);
                                                                                                                						if(_t44 < 0) {
                                                                                                                							goto L25;
                                                                                                                						} else {
                                                                                                                							_t45 = E0100D136(L"ProductNameText",  *((intOrPtr*)(_t63 - 0x10)));
                                                                                                                							 *((intOrPtr*)(_t63 + 0xc)) = _t45;
                                                                                                                							if(_t45 == 0) {
                                                                                                                								_t46 =  *0x101a004; // 0x101a004
                                                                                                                								if(_t46 != 0x101a004 && ( *(_t46 + 0x1c) & 0x00000008) != 0) {
                                                                                                                									_t26 = _t46 + 0x14; // 0x65637845
                                                                                                                									_t27 = _t46 + 0x10; // 0x6c744143
                                                                                                                									E01006C01( *_t27,  *_t26, 0x35, 0x1002308,  *((intOrPtr*)(_t63 + 8)));
                                                                                                                								}
                                                                                                                								goto L25;
                                                                                                                							}
                                                                                                                							_t48 =  *0x101a004; // 0x101a004
                                                                                                                							if(_t48 != 0x101a004 && ( *(_t48 + 0x1c) & 0x00000008) != 0) {
                                                                                                                								_t19 = _t48 + 0x14; // 0x65637845
                                                                                                                								_t20 = _t48 + 0x10; // 0x6c744143
                                                                                                                								_t48 = E01006C01( *_t20,  *_t19, 0x34, 0x1002308,  *((intOrPtr*)(_t63 + 8)));
                                                                                                                							}
                                                                                                                							_t41 = E0100C8D2(_t48,  *((intOrPtr*)(_t63 + 0xc)), L"ProductNameTextInstalled");
                                                                                                                							goto L24;
                                                                                                                						}
                                                                                                                					}
                                                                                                                					L3:
                                                                                                                					_t50 = 0x8000ffff;
                                                                                                                					goto L25;
                                                                                                                				}
                                                                                                                				_t50 = 0x80070057;
                                                                                                                				goto L25;
                                                                                                                			}












                                                                                                                0x0100db70
                                                                                                                0x0100db77
                                                                                                                0x0100db7e
                                                                                                                0x0100db84
                                                                                                                0x0100db87
                                                                                                                0x0100db96
                                                                                                                0x0100db9e
                                                                                                                0x0100dbae
                                                                                                                0x0100dbb5
                                                                                                                0x0100dbbc
                                                                                                                0x0100dbbf
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100dbc5
                                                                                                                0x0100dbc6
                                                                                                                0x0100dc7e
                                                                                                                0x0100dc88
                                                                                                                0x0100dc8c
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100dc92
                                                                                                                0x0100dc9c
                                                                                                                0x0100dcae
                                                                                                                0x0100dcb1
                                                                                                                0x0100dcb4
                                                                                                                0x0100dcb4
                                                                                                                0x0100dcbd
                                                                                                                0x0100dcc2
                                                                                                                0x0100dcc2
                                                                                                                0x0100dcc4
                                                                                                                0x0100dcc6
                                                                                                                0x0100dcd3
                                                                                                                0x0100dcd3
                                                                                                                0x0100dbcc
                                                                                                                0x0100dbd6
                                                                                                                0x0100dbda
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100dbdc
                                                                                                                0x0100dbed
                                                                                                                0x0100dbfb
                                                                                                                0x0100dbfe
                                                                                                                0x0100dc01
                                                                                                                0x0100dc01
                                                                                                                0x0100dc0f
                                                                                                                0x0100dc13
                                                                                                                0x00000000
                                                                                                                0x0100dc19
                                                                                                                0x0100dc21
                                                                                                                0x0100dc28
                                                                                                                0x0100dc2b
                                                                                                                0x0100dc5c
                                                                                                                0x0100dc63
                                                                                                                0x0100dc71
                                                                                                                0x0100dc74
                                                                                                                0x0100dc77
                                                                                                                0x0100dc77
                                                                                                                0x00000000
                                                                                                                0x0100dc63
                                                                                                                0x0100dc2d
                                                                                                                0x0100dc34
                                                                                                                0x0100dc42
                                                                                                                0x0100dc45
                                                                                                                0x0100dc48
                                                                                                                0x0100dc48
                                                                                                                0x0100dc55
                                                                                                                0x00000000
                                                                                                                0x0100dc55
                                                                                                                0x0100dc13
                                                                                                                0x0100dba0
                                                                                                                0x0100dba0
                                                                                                                0x00000000
                                                                                                                0x0100dba0
                                                                                                                0x0100db89
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 0100DB77
                                                                                                                • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(00000008,0100F9E6,?,00000000), ref: 0100DB96
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 0100DCC6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DirectElement@Element@2@FreeH_prolog3Host@NativeString
                                                                                                                • String ID: ProductInstallErrorCross$ProductInstallGreenCheck$ProductNameText$ProductNameTextInstalled
                                                                                                                • API String ID: 3502837760-1082744444
                                                                                                                • Opcode ID: 747e6466150a54a847940e5313cbc9099f1150340b29d8cb6787f7d1bb1e2fb1
                                                                                                                • Instruction ID: 460444cceb9f4f8a0c9b4fa495b0e4b4100cd96c7c7bdc1a3f6420ccccc00133
                                                                                                                • Opcode Fuzzy Hash: 747e6466150a54a847940e5313cbc9099f1150340b29d8cb6787f7d1bb1e2fb1
                                                                                                                • Instruction Fuzzy Hash: 4131E63064024AEBFB6B6FD8CD48F6D7EA2AF50740F048498F7C45A1E1CBB6C9409B61
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 90%
                                                                                                                			E01007529(char* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				void* _t41;
                                                                                                                				void* _t76;
                                                                                                                				intOrPtr _t78;
                                                                                                                				void* _t81;
                                                                                                                
                                                                                                                				_t76 = __edx;
                                                                                                                				_t62 = __ebx;
                                                                                                                				_push(0x26c);
                                                                                                                				E01008882(E01015C43, __ebx, __edi, __esi);
                                                                                                                				_t78 =  *((intOrPtr*)(_t81 + 8));
                                                                                                                				 *((intOrPtr*)(_t81 - 0x260)) = 0;
                                                                                                                				E01004D33(_t81 - 0x25c, 0x101a5f0);
                                                                                                                				 *((intOrPtr*)(_t81 - 4)) = 0;
                                                                                                                				GetModuleFileNameW(GetModuleHandleW(0), _t81 - 0x258, 0x104);
                                                                                                                				 *(_t81 - 0x270) = 0;
                                                                                                                				 *(_t81 - 0x26c) = 0;
                                                                                                                				 *((intOrPtr*)(_t81 - 0x268)) = 0;
                                                                                                                				 *((intOrPtr*)(_t81 - 0x264)) = 0;
                                                                                                                				 *((char*)(_t81 - 4)) = 1;
                                                                                                                				_t41 = E01006E58(_t81 - 0x270, _t81 - 0x258);
                                                                                                                				_t86 = _t41;
                                                                                                                				if(_t41 >= 0) {
                                                                                                                					__eflags =  *(_t81 - 0x26c);
                                                                                                                					if( *(_t81 - 0x26c) == 0) {
                                                                                                                						_t62 = 0;
                                                                                                                						__eflags = 0;
                                                                                                                					} else {
                                                                                                                						_t62 = E01006FF1(_t81 - 0x270, _t76, L"InternalName");
                                                                                                                					}
                                                                                                                					__eflags = _t62;
                                                                                                                					if(_t62 == 0) {
                                                                                                                						_t62 = L"\"Not defined!\"";
                                                                                                                					}
                                                                                                                					E01006BB6(_t81 - 0x270, _t81 - 0x278);
                                                                                                                					E01006A29(_t81 - 0x278, _t76, _t81 - 0x50, 0x20, 1);
                                                                                                                					E010074B1(_t62, _t81 - 0x270, _t76, _t78, _t81 - 0x260);
                                                                                                                					_push( *((intOrPtr*)(_t81 - 0x260)));
                                                                                                                					_push(_t81 - 0x50);
                                                                                                                					 *((char*)(_t81 - 4)) = 2;
                                                                                                                					E0100720B(_t81 - 0x25c, L"Name: %s, Version: %s, Language: %s", _t62);
                                                                                                                					E01005E50(_t78, __eflags, _t81 - 0x25c);
                                                                                                                					__eflags =  *((intOrPtr*)(_t81 - 0x260)) + 0xfffffff0;
                                                                                                                					E01004925( *((intOrPtr*)(_t81 - 0x260)) + 0xfffffff0, _t76);
                                                                                                                				} else {
                                                                                                                					E0100720B(_t81 - 0x25c, L"Failed to load version information from the resource. (hr = 0x%08x)", _t41);
                                                                                                                					E01005E50(_t78, _t86, _t81 - 0x25c);
                                                                                                                				}
                                                                                                                				if(( *(_t81 - 0x270) & 0x00000001) != 0) {
                                                                                                                					free( *(_t81 - 0x26c));
                                                                                                                				}
                                                                                                                				E01004925( *((intOrPtr*)(_t81 - 0x25c)) + 0xfffffff0, _t76);
                                                                                                                				return E01008914(_t62, _t78, 0);
                                                                                                                			}







                                                                                                                0x01007529
                                                                                                                0x01007529
                                                                                                                0x01007529
                                                                                                                0x01007533
                                                                                                                0x01007538
                                                                                                                0x01007548
                                                                                                                0x0100754e
                                                                                                                0x01007560
                                                                                                                0x0100756a
                                                                                                                0x01007570
                                                                                                                0x01007576
                                                                                                                0x0100757c
                                                                                                                0x01007582
                                                                                                                0x01007595
                                                                                                                0x01007599
                                                                                                                0x0100759e
                                                                                                                0x010075a0
                                                                                                                0x010075ca
                                                                                                                0x010075d0
                                                                                                                0x010075e6
                                                                                                                0x010075e6
                                                                                                                0x010075d2
                                                                                                                0x010075e2
                                                                                                                0x010075e2
                                                                                                                0x010075e8
                                                                                                                0x010075ea
                                                                                                                0x010075ec
                                                                                                                0x010075ec
                                                                                                                0x010075fe
                                                                                                                0x01007611
                                                                                                                0x01007623
                                                                                                                0x01007628
                                                                                                                0x01007631
                                                                                                                0x0100763f
                                                                                                                0x01007643
                                                                                                                0x01007654
                                                                                                                0x0100765f
                                                                                                                0x01007662
                                                                                                                0x010075a2
                                                                                                                0x010075af
                                                                                                                0x010075c0
                                                                                                                0x010075c0
                                                                                                                0x0100766e
                                                                                                                0x01007676
                                                                                                                0x0100767c
                                                                                                                0x01007686
                                                                                                                0x01007692

                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 01007533
                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00000104,0000026C,0100777B,?), ref: 01007563
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000), ref: 0100756A
                                                                                                                • free.MSVCR80(?), ref: 01007676
                                                                                                                Strings
                                                                                                                • Failed to load version information from the resource. (hr = 0x%08x), xrefs: 010075A9
                                                                                                                • InternalName, xrefs: 010075D2
                                                                                                                • "Not defined!", xrefs: 010075EC, 01007632
                                                                                                                • Name: %s, Version: %s, Language: %s, xrefs: 01007639
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Module$FileH_prolog3_HandleNamefree
                                                                                                                • String ID: "Not defined!"$Failed to load version information from the resource. (hr = 0x%08x)$InternalName$Name: %s, Version: %s, Language: %s
                                                                                                                • API String ID: 3143548698-4059656801
                                                                                                                • Opcode ID: cbab3780e8a25f20b3a3e81b748c3c48a2f37708b0307ea1dec3a86b67e69744
                                                                                                                • Instruction ID: 800949e0de888b3b4b04df70d34c68c84461ff3b66be47b7a167e636bea11cd9
                                                                                                                • Opcode Fuzzy Hash: cbab3780e8a25f20b3a3e81b748c3c48a2f37708b0307ea1dec3a86b67e69744
                                                                                                                • Instruction Fuzzy Hash: 15317071D046699BEF27EBA4CC88AEDB778AF14700F1041D6B5C9A21C0EBB55B88CF54
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 19%
                                                                                                                			E01014BC5(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				signed int _t32;
                                                                                                                				signed int _t36;
                                                                                                                				signed int _t40;
                                                                                                                				void* _t45;
                                                                                                                				void* _t46;
                                                                                                                				signed int _t54;
                                                                                                                				intOrPtr* _t63;
                                                                                                                				void* _t64;
                                                                                                                
                                                                                                                				_push(0x28);
                                                                                                                				E0100880F(E0101661F, __ebx, __edi, __esi);
                                                                                                                				_t32 =  *(_t64 + 8);
                                                                                                                				 *((char*)(_t64 - 0xd)) = 0;
                                                                                                                				if(_t32 == 0) {
                                                                                                                					L10:
                                                                                                                					return E010088FB( *((intOrPtr*)(_t64 - 0xd)));
                                                                                                                				}
                                                                                                                				 *(_t64 + 8) =  *(_t64 + 8) & 0x00000000;
                                                                                                                				 *(_t64 - 4) =  *(_t64 - 4) & 0x00000000;
                                                                                                                				_push(_t64 + 8);
                                                                                                                				_push(_t32);
                                                                                                                				if( *((intOrPtr*)( *_t32 + 0x34))() < 0) {
                                                                                                                					L8:
                                                                                                                					_t36 =  *(_t64 + 8);
                                                                                                                					 *(_t64 - 4) =  *(_t64 - 4) | 0xffffffff;
                                                                                                                					if(_t36 != 0) {
                                                                                                                						 *((intOrPtr*)( *_t36 + 8))(_t36);
                                                                                                                					}
                                                                                                                					goto L10;
                                                                                                                				}
                                                                                                                				__imp__#8(_t64 - 0x24);
                                                                                                                				 *(_t64 - 4) = 1;
                                                                                                                				E01014BA5(_t64 - 0x34, L"LaunchComponentId");
                                                                                                                				_t54 =  *(_t64 + 8);
                                                                                                                				asm("movsd");
                                                                                                                				asm("movsd");
                                                                                                                				asm("movsd");
                                                                                                                				 *(_t64 - 4) = 2;
                                                                                                                				asm("movsd");
                                                                                                                				_t40 =  *((intOrPtr*)( *_t54 + 0x20))(_t54, _t64 - 0x24);
                                                                                                                				_t63 = __imp__#9;
                                                                                                                				asm("sbb bl, bl");
                                                                                                                				 *(_t64 - 4) = 1;
                                                                                                                				 *_t63(_t64 - 0x34);
                                                                                                                				if( ~_t40 + 1 != 0) {
                                                                                                                					_t45 = _t64 - 0x24;
                                                                                                                					__imp__#12(_t45, _t45, 0, 8);
                                                                                                                					if(_t45 >= 0) {
                                                                                                                						_t46 = E01009528(_t64 - 0x14,  *((intOrPtr*)(_t64 - 0x1c)));
                                                                                                                						__imp__#7( *((intOrPtr*)(_t64 - 0x14)));
                                                                                                                						if(_t46 > 0) {
                                                                                                                							 *((char*)(_t64 - 0xd)) = 1;
                                                                                                                						}
                                                                                                                						__imp__#6( *((intOrPtr*)(_t64 - 0x14)));
                                                                                                                					}
                                                                                                                				}
                                                                                                                				 *_t63(_t64 - 0x24);
                                                                                                                				goto L8;
                                                                                                                			}











                                                                                                                0x01014bc5
                                                                                                                0x01014bcc
                                                                                                                0x01014bd1
                                                                                                                0x01014bd6
                                                                                                                0x01014bda
                                                                                                                0x01014c9c
                                                                                                                0x01014ca4
                                                                                                                0x01014ca4
                                                                                                                0x01014be0
                                                                                                                0x01014be6
                                                                                                                0x01014bed
                                                                                                                0x01014bee
                                                                                                                0x01014bf4
                                                                                                                0x01014c8b
                                                                                                                0x01014c8b
                                                                                                                0x01014c8e
                                                                                                                0x01014c94
                                                                                                                0x01014c99
                                                                                                                0x01014c99
                                                                                                                0x00000000
                                                                                                                0x01014c94
                                                                                                                0x01014bfe
                                                                                                                0x01014c0c
                                                                                                                0x01014c10
                                                                                                                0x01014c15
                                                                                                                0x01014c25
                                                                                                                0x01014c26
                                                                                                                0x01014c27
                                                                                                                0x01014c29
                                                                                                                0x01014c2d
                                                                                                                0x01014c2e
                                                                                                                0x01014c31
                                                                                                                0x01014c3e
                                                                                                                0x01014c43
                                                                                                                0x01014c47
                                                                                                                0x01014c4b
                                                                                                                0x01014c51
                                                                                                                0x01014c56
                                                                                                                0x01014c5e
                                                                                                                0x01014c66
                                                                                                                0x01014c6e
                                                                                                                0x01014c76
                                                                                                                0x01014c78
                                                                                                                0x01014c78
                                                                                                                0x01014c7f
                                                                                                                0x01014c7f
                                                                                                                0x01014c5e
                                                                                                                0x01014c89
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 01014BCC
                                                                                                                • VariantInit.OLEAUT32(?), ref: 01014BFE
                                                                                                                • VariantClear.OLEAUT32(?), ref: 01014C47
                                                                                                                • VariantChangeType.OLEAUT32(?,?,00000000,00000008), ref: 01014C56
                                                                                                                • SysStringLen.OLEAUT32(?), ref: 01014C6E
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 01014C7F
                                                                                                                • VariantClear.OLEAUT32(?), ref: 01014C89
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Variant$ClearString$ChangeFreeH_prolog3InitType
                                                                                                                • String ID: LaunchComponentId
                                                                                                                • API String ID: 1400348697-3941572156
                                                                                                                • Opcode ID: a2c8681d91920bbe7f845c4d8dec0658d5b4f0c916ea5efa35c601ea41d7af8e
                                                                                                                • Instruction ID: ef7fa628cb9d3a552248a8ca0adeddc041cca4eb48b692761d585aca36340dc0
                                                                                                                • Opcode Fuzzy Hash: a2c8681d91920bbe7f845c4d8dec0658d5b4f0c916ea5efa35c601ea41d7af8e
                                                                                                                • Instruction Fuzzy Hash: 5A21A07090024AAFDB11DFB8C948BDE7BF8AF19301F108094E584EB295DB76DA04CB60
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 75%
                                                                                                                			E0101015D(void* __eflags, struct HINSTANCE__* _a4, intOrPtr _a8, intOrPtr _a12, struct HINSTANCE__* _a16) {
                                                                                                                				signed int _v8;
                                                                                                                				short _v528;
                                                                                                                				char _v1574;
                                                                                                                				short _v1576;
                                                                                                                				char _v2616;
                                                                                                                				char _v2620;
                                                                                                                				intOrPtr _v2624;
                                                                                                                				char _v2652;
                                                                                                                				char _v2668;
                                                                                                                				void* __ebx;
                                                                                                                				void* __edi;
                                                                                                                				void* __esi;
                                                                                                                				void* __ebp;
                                                                                                                				signed int _t39;
                                                                                                                				struct HINSTANCE__* _t45;
                                                                                                                				struct HINSTANCE__* _t48;
                                                                                                                				struct HINSTANCE__* _t54;
                                                                                                                				struct HINSTANCE__* _t57;
                                                                                                                				char* _t58;
                                                                                                                				struct HINSTANCE__* _t63;
                                                                                                                				struct HINSTANCE__* _t72;
                                                                                                                				struct HINSTANCE__* _t76;
                                                                                                                				void* _t88;
                                                                                                                				struct HINSTANCE__* _t89;
                                                                                                                				struct HINSTANCE__* _t90;
                                                                                                                				signed int _t92;
                                                                                                                				void* _t93;
                                                                                                                
                                                                                                                				_t93 = __eflags;
                                                                                                                				_t39 =  *0x101a2b4; // 0x48bbe453
                                                                                                                				_v8 = _t39 ^ _t92;
                                                                                                                				_t90 = _a16;
                                                                                                                				_t89 = _a4;
                                                                                                                				_v2624 = _a8;
                                                                                                                				E0100F961( &_v2668);
                                                                                                                				_t76 = E010047E6( &_v2652, _t93);
                                                                                                                				if(_t76 >= 0) {
                                                                                                                					__eflags = _t90;
                                                                                                                					if(_t90 == 0) {
                                                                                                                						L7:
                                                                                                                						_t45 =  *((intOrPtr*)(_t89->i + 0x14))( &_v2668);
                                                                                                                						_t76 = 0;
                                                                                                                						__eflags = _t45;
                                                                                                                						if(_t45 >= 0) {
                                                                                                                							 *0x101a294();
                                                                                                                							_t89 =  *0x101a580; // 0x0
                                                                                                                							_v2620 = 0;
                                                                                                                							_t48 = GetModuleFileNameW(_t89,  &_v528, 0x104);
                                                                                                                							__eflags = _t48;
                                                                                                                							if(_t48 != 0) {
                                                                                                                								__eflags = _t48 - 0x104;
                                                                                                                								if(_t48 != 0x104) {
                                                                                                                									E0100E036( &_v2616, 0x208,  &_v528);
                                                                                                                									__eflags = _t89;
                                                                                                                									if(_t89 == 0) {
                                                                                                                										L19:
                                                                                                                										_v1576 = 0x22;
                                                                                                                										_t54 = E0100DF17( &_v1574, 0x20b,  &_v2616);
                                                                                                                										__eflags = _t54;
                                                                                                                										if(_t54 != 0) {
                                                                                                                											_t57 = lstrlenW( &_v1576) + _t56;
                                                                                                                											__eflags = _t57;
                                                                                                                											 *((short*)(_t92 + _t57 - 0x624)) = 0x22;
                                                                                                                											 *(_t92 + _t57 - 0x622) = _t76;
                                                                                                                											_t58 =  &_v1576;
                                                                                                                											L22:
                                                                                                                											_push(_t58);
                                                                                                                											_push(L"Module");
                                                                                                                											_push( &_v2668);
                                                                                                                											_t90 = E0100F025(_t76, _t89, 0x104, __eflags);
                                                                                                                											__eflags = _t90 - _t76;
                                                                                                                											if(__eflags < 0) {
                                                                                                                												L13:
                                                                                                                												E0100E587(_t60,  &_v2620);
                                                                                                                												L9:
                                                                                                                												E0100E9AF( &_v2668);
                                                                                                                												_t63 = _t90;
                                                                                                                												L2:
                                                                                                                												return E010087FB(_t63, _t76, _v8 ^ _t92, _t88, _t89, _t90);
                                                                                                                											}
                                                                                                                											_push( &_v2616);
                                                                                                                											_push(L"Module_Raw");
                                                                                                                											_push( &_v2668);
                                                                                                                											_t90 = E0100F025(_t76, _t89, _t90, __eflags);
                                                                                                                											__eflags = _t90 - _t76;
                                                                                                                											if(_t90 < _t76) {
                                                                                                                												goto L13;
                                                                                                                											}
                                                                                                                											__eflags = _a12 - _t76;
                                                                                                                											_push(L"REGISTRY");
                                                                                                                											_push(_v2624);
                                                                                                                											_push( &_v528);
                                                                                                                											_push( &_v2668);
                                                                                                                											if(__eflags == 0) {
                                                                                                                												_t60 = E010100FF(_t76, _t88, _t89, _t90, __eflags);
                                                                                                                											} else {
                                                                                                                												_t60 = E01010059(_t76, _t88, _t89, _t90, __eflags);
                                                                                                                											}
                                                                                                                											L12:
                                                                                                                											_t90 = _t60;
                                                                                                                											goto L13;
                                                                                                                										}
                                                                                                                										E0100E587(_t54,  &_v2620);
                                                                                                                										_t90 = 0x80004005;
                                                                                                                										goto L9;
                                                                                                                									}
                                                                                                                									__eflags = _t89 - GetModuleHandleW(0);
                                                                                                                									if(__eflags == 0) {
                                                                                                                										goto L19;
                                                                                                                									}
                                                                                                                									_t58 =  &_v2616;
                                                                                                                									goto L22;
                                                                                                                								}
                                                                                                                								E0100E587(_t48,  &_v2620);
                                                                                                                								_t90 = 0x8007007a;
                                                                                                                								goto L9;
                                                                                                                							}
                                                                                                                							_t60 = E0100CC3F();
                                                                                                                							goto L12;
                                                                                                                						}
                                                                                                                						_t90 = _t45;
                                                                                                                						goto L9;
                                                                                                                					}
                                                                                                                					while(1) {
                                                                                                                						_t72 = _t90->i;
                                                                                                                						__eflags = _t72;
                                                                                                                						if(__eflags == 0) {
                                                                                                                							goto L7;
                                                                                                                						}
                                                                                                                						_push( *((intOrPtr*)(_t90 + 4)));
                                                                                                                						_push(_t72);
                                                                                                                						_push( &_v2668);
                                                                                                                						E0100F025(_t76, _t89, _t90, __eflags);
                                                                                                                						_t90 = _t90 + 8;
                                                                                                                						__eflags = _t90;
                                                                                                                					}
                                                                                                                					goto L7;
                                                                                                                				}
                                                                                                                				E0100E9AF( &_v2668);
                                                                                                                				_t63 = _t76;
                                                                                                                				goto L2;
                                                                                                                			}






























                                                                                                                0x0101015d
                                                                                                                0x01010168
                                                                                                                0x0101016f
                                                                                                                0x01010177
                                                                                                                0x0101017b
                                                                                                                0x01010184
                                                                                                                0x0101018a
                                                                                                                0x0101019a
                                                                                                                0x0101019e
                                                                                                                0x010101be
                                                                                                                0x010101c0
                                                                                                                0x010101dd
                                                                                                                0x010101e8
                                                                                                                0x010101eb
                                                                                                                0x010101ed
                                                                                                                0x010101ef
                                                                                                                0x01010202
                                                                                                                0x01010208
                                                                                                                0x0101021c
                                                                                                                0x01010222
                                                                                                                0x01010228
                                                                                                                0x0101022a
                                                                                                                0x01010240
                                                                                                                0x01010242
                                                                                                                0x01010269
                                                                                                                0x0101026e
                                                                                                                0x01010270
                                                                                                                0x01010285
                                                                                                                0x01010298
                                                                                                                0x010102a1
                                                                                                                0x010102a6
                                                                                                                0x010102a8
                                                                                                                0x010102cc
                                                                                                                0x010102cc
                                                                                                                0x010102ce
                                                                                                                0x010102d8
                                                                                                                0x010102e0
                                                                                                                0x010102e6
                                                                                                                0x010102e6
                                                                                                                0x010102e7
                                                                                                                0x010102f2
                                                                                                                0x010102f8
                                                                                                                0x010102fa
                                                                                                                0x010102fc
                                                                                                                0x01010233
                                                                                                                0x01010239
                                                                                                                0x010101f3
                                                                                                                0x010101f9
                                                                                                                0x010101fe
                                                                                                                0x010101ad
                                                                                                                0x010101bb
                                                                                                                0x010101bb
                                                                                                                0x01010308
                                                                                                                0x01010309
                                                                                                                0x01010314
                                                                                                                0x0101031a
                                                                                                                0x0101031c
                                                                                                                0x0101031e
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01010324
                                                                                                                0x01010327
                                                                                                                0x0101032c
                                                                                                                0x01010338
                                                                                                                0x0101033f
                                                                                                                0x01010340
                                                                                                                0x0101034c
                                                                                                                0x01010342
                                                                                                                0x01010342
                                                                                                                0x01010342
                                                                                                                0x01010231
                                                                                                                0x01010231
                                                                                                                0x00000000
                                                                                                                0x01010231
                                                                                                                0x010102b0
                                                                                                                0x010102b5
                                                                                                                0x00000000
                                                                                                                0x010102b5
                                                                                                                0x01010279
                                                                                                                0x0101027b
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0101027d
                                                                                                                0x00000000
                                                                                                                0x0101027d
                                                                                                                0x0101024a
                                                                                                                0x0101024f
                                                                                                                0x00000000
                                                                                                                0x0101024f
                                                                                                                0x0101022c
                                                                                                                0x00000000
                                                                                                                0x0101022c
                                                                                                                0x010101f1
                                                                                                                0x00000000
                                                                                                                0x010101f1
                                                                                                                0x010101d7
                                                                                                                0x010101d7
                                                                                                                0x010101d9
                                                                                                                0x010101db
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010101c4
                                                                                                                0x010101c7
                                                                                                                0x010101ce
                                                                                                                0x010101cf
                                                                                                                0x010101d4
                                                                                                                0x010101d4
                                                                                                                0x010101d4
                                                                                                                0x00000000
                                                                                                                0x010101d7
                                                                                                                0x010101a6
                                                                                                                0x010101ab
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                  • Part of subcall function 0100E9AF: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,0100EA1A), ref: 0100E9CE
                                                                                                                  • Part of subcall function 0100F025: __EH_prolog3.LIBCMT ref: 0100F02C
                                                                                                                  • Part of subcall function 0100F025: EnterCriticalSection.KERNEL32(00000000,00000000,010102F8,?,Module,00000022), ref: 0100F044
                                                                                                                  • Part of subcall function 0100F025: LeaveCriticalSection.KERNEL32(00000000,00000000,00000000), ref: 0100F069
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 01010222
                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 01010273
                                                                                                                  • Part of subcall function 0100DF17: lstrlenW.KERNEL32(?), ref: 0100DF1F
                                                                                                                  • Part of subcall function 0100DF17: memcpy_s.MSVCR80 ref: 0100DF36
                                                                                                                • lstrlenW.KERNEL32(00000022), ref: 010102C6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$Modulelstrlen$DeleteEnterFileH_prolog3HandleLeaveNamememcpy_s
                                                                                                                • String ID: "$Module$Module_Raw$REGISTRY
                                                                                                                • API String ID: 332685461-3881418485
                                                                                                                • Opcode ID: c351b8aa09a13ca807f1a00a270b5964c2643aec74d88fdae1cdfc293cc3a101
                                                                                                                • Instruction ID: d46999cc658952edaea7454df8a5fe132568ef7091b98177f4d0ba10c9127f31
                                                                                                                • Opcode Fuzzy Hash: c351b8aa09a13ca807f1a00a270b5964c2643aec74d88fdae1cdfc293cc3a101
                                                                                                                • Instruction Fuzzy Hash: 27515271A0022A9BDB61EBA4CC84AED73B8AF59200F4405E5F5C5E7149EA3D9FC4CF52
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 75%
                                                                                                                			E0101035B(void* __eflags, struct HINSTANCE__* _a4, intOrPtr _a8, intOrPtr _a12, struct HINSTANCE__* _a16) {
                                                                                                                				signed int _v8;
                                                                                                                				short _v528;
                                                                                                                				char _v1574;
                                                                                                                				short _v1576;
                                                                                                                				char _v2616;
                                                                                                                				char _v2620;
                                                                                                                				char _v2648;
                                                                                                                				char _v2664;
                                                                                                                				void* __ebx;
                                                                                                                				void* __edi;
                                                                                                                				void* __esi;
                                                                                                                				void* __ebp;
                                                                                                                				signed int _t37;
                                                                                                                				struct HINSTANCE__* _t42;
                                                                                                                				struct HINSTANCE__* _t45;
                                                                                                                				struct HINSTANCE__* _t51;
                                                                                                                				struct HINSTANCE__* _t54;
                                                                                                                				char* _t55;
                                                                                                                				struct HINSTANCE__* _t60;
                                                                                                                				struct HINSTANCE__* _t69;
                                                                                                                				struct HINSTANCE__* _t73;
                                                                                                                				void* _t85;
                                                                                                                				struct HINSTANCE__* _t86;
                                                                                                                				struct HINSTANCE__* _t87;
                                                                                                                				signed int _t89;
                                                                                                                				void* _t90;
                                                                                                                
                                                                                                                				_t90 = __eflags;
                                                                                                                				_t37 =  *0x101a2b4; // 0x48bbe453
                                                                                                                				_v8 = _t37 ^ _t89;
                                                                                                                				_t87 = _a16;
                                                                                                                				_t86 = _a4;
                                                                                                                				E0100F961( &_v2664);
                                                                                                                				_t73 = E010047E6( &_v2648, _t90);
                                                                                                                				if(_t73 >= 0) {
                                                                                                                					__eflags = _t87;
                                                                                                                					if(_t87 == 0) {
                                                                                                                						L7:
                                                                                                                						_t42 =  *((intOrPtr*)(_t86->i + 0x14))( &_v2664);
                                                                                                                						_t73 = 0;
                                                                                                                						__eflags = _t42;
                                                                                                                						if(_t42 >= 0) {
                                                                                                                							 *0x101a294();
                                                                                                                							_t86 =  *0x101a580; // 0x0
                                                                                                                							_v2620 = 0;
                                                                                                                							_t45 = GetModuleFileNameW(_t86,  &_v528, 0x104);
                                                                                                                							__eflags = _t45;
                                                                                                                							if(_t45 != 0) {
                                                                                                                								__eflags = _t45 - 0x104;
                                                                                                                								if(_t45 != 0x104) {
                                                                                                                									E0100E036( &_v2616, 0x208,  &_v528);
                                                                                                                									__eflags = _t86;
                                                                                                                									if(_t86 == 0) {
                                                                                                                										L19:
                                                                                                                										_v1576 = 0x22;
                                                                                                                										_t51 = E0100DF17( &_v1574, 0x20b,  &_v2616);
                                                                                                                										__eflags = _t51;
                                                                                                                										if(_t51 != 0) {
                                                                                                                											_t54 = lstrlenW( &_v1576) + _t53;
                                                                                                                											__eflags = _t54;
                                                                                                                											 *((short*)(_t89 + _t54 - 0x624)) = 0x22;
                                                                                                                											 *(_t89 + _t54 - 0x622) = _t73;
                                                                                                                											_t55 =  &_v1576;
                                                                                                                											L22:
                                                                                                                											_push(_t55);
                                                                                                                											_push(L"Module");
                                                                                                                											_push( &_v2664);
                                                                                                                											_t87 = E0100F025(_t73, _t86, 0x104, __eflags);
                                                                                                                											__eflags = _t87 - _t73;
                                                                                                                											if(__eflags < 0) {
                                                                                                                												L13:
                                                                                                                												E0100E587(_t57,  &_v2620);
                                                                                                                												L9:
                                                                                                                												E0100E9AF( &_v2664);
                                                                                                                												_t60 = _t87;
                                                                                                                												L2:
                                                                                                                												return E010087FB(_t60, _t73, _v8 ^ _t89, _t85, _t86, _t87);
                                                                                                                											}
                                                                                                                											_push( &_v2616);
                                                                                                                											_push(L"Module_Raw");
                                                                                                                											_push( &_v2664);
                                                                                                                											_t87 = E0100F025(_t73, _t86, _t87, __eflags);
                                                                                                                											__eflags = _t87 - _t73;
                                                                                                                											if(_t87 < _t73) {
                                                                                                                												goto L13;
                                                                                                                											}
                                                                                                                											__eflags = _a12 - _t73;
                                                                                                                											_push(L"REGISTRY");
                                                                                                                											_push(_a8);
                                                                                                                											_push( &_v528);
                                                                                                                											_push( &_v2664);
                                                                                                                											if(__eflags == 0) {
                                                                                                                												_t57 = E010100B8(_t73, _t85, _t86, _t87, __eflags);
                                                                                                                											} else {
                                                                                                                												_t57 = E01010011(_t73, _t85, _t86, _t87, __eflags);
                                                                                                                											}
                                                                                                                											L12:
                                                                                                                											_t87 = _t57;
                                                                                                                											goto L13;
                                                                                                                										}
                                                                                                                										E0100E587(_t51,  &_v2620);
                                                                                                                										_t87 = 0x80004005;
                                                                                                                										goto L9;
                                                                                                                									}
                                                                                                                									__eflags = _t86 - GetModuleHandleW(0);
                                                                                                                									if(__eflags == 0) {
                                                                                                                										goto L19;
                                                                                                                									}
                                                                                                                									_t55 =  &_v2616;
                                                                                                                									goto L22;
                                                                                                                								}
                                                                                                                								E0100E587(_t45,  &_v2620);
                                                                                                                								_t87 = 0x8007007a;
                                                                                                                								goto L9;
                                                                                                                							}
                                                                                                                							_t57 = E0100CC3F();
                                                                                                                							goto L12;
                                                                                                                						}
                                                                                                                						_t87 = _t42;
                                                                                                                						goto L9;
                                                                                                                					}
                                                                                                                					while(1) {
                                                                                                                						_t69 = _t87->i;
                                                                                                                						__eflags = _t69;
                                                                                                                						if(__eflags == 0) {
                                                                                                                							goto L7;
                                                                                                                						}
                                                                                                                						_push( *((intOrPtr*)(_t87 + 4)));
                                                                                                                						_push(_t69);
                                                                                                                						_push( &_v2664);
                                                                                                                						E0100F025(_t73, _t86, _t87, __eflags);
                                                                                                                						_t87 = _t87 + 8;
                                                                                                                						__eflags = _t87;
                                                                                                                					}
                                                                                                                					goto L7;
                                                                                                                				}
                                                                                                                				E0100E9AF( &_v2664);
                                                                                                                				_t60 = _t73;
                                                                                                                				goto L2;
                                                                                                                			}





























                                                                                                                0x0101035b
                                                                                                                0x01010366
                                                                                                                0x0101036d
                                                                                                                0x01010372
                                                                                                                0x01010376
                                                                                                                0x0101037f
                                                                                                                0x0101038f
                                                                                                                0x01010393
                                                                                                                0x010103b3
                                                                                                                0x010103b5
                                                                                                                0x010103d2
                                                                                                                0x010103dd
                                                                                                                0x010103e0
                                                                                                                0x010103e2
                                                                                                                0x010103e4
                                                                                                                0x010103f7
                                                                                                                0x010103fd
                                                                                                                0x01010411
                                                                                                                0x01010417
                                                                                                                0x0101041d
                                                                                                                0x0101041f
                                                                                                                0x01010435
                                                                                                                0x01010437
                                                                                                                0x0101045e
                                                                                                                0x01010463
                                                                                                                0x01010465
                                                                                                                0x0101047a
                                                                                                                0x0101048d
                                                                                                                0x01010496
                                                                                                                0x0101049b
                                                                                                                0x0101049d
                                                                                                                0x010104c1
                                                                                                                0x010104c1
                                                                                                                0x010104c3
                                                                                                                0x010104cd
                                                                                                                0x010104d5
                                                                                                                0x010104db
                                                                                                                0x010104db
                                                                                                                0x010104dc
                                                                                                                0x010104e7
                                                                                                                0x010104ed
                                                                                                                0x010104ef
                                                                                                                0x010104f1
                                                                                                                0x01010428
                                                                                                                0x0101042e
                                                                                                                0x010103e8
                                                                                                                0x010103ee
                                                                                                                0x010103f3
                                                                                                                0x010103a2
                                                                                                                0x010103b0
                                                                                                                0x010103b0
                                                                                                                0x010104fd
                                                                                                                0x010104fe
                                                                                                                0x01010509
                                                                                                                0x0101050f
                                                                                                                0x01010511
                                                                                                                0x01010513
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01010519
                                                                                                                0x0101051c
                                                                                                                0x01010521
                                                                                                                0x0101052a
                                                                                                                0x01010531
                                                                                                                0x01010532
                                                                                                                0x0101053e
                                                                                                                0x01010534
                                                                                                                0x01010534
                                                                                                                0x01010534
                                                                                                                0x01010426
                                                                                                                0x01010426
                                                                                                                0x00000000
                                                                                                                0x01010426
                                                                                                                0x010104a5
                                                                                                                0x010104aa
                                                                                                                0x00000000
                                                                                                                0x010104aa
                                                                                                                0x0101046e
                                                                                                                0x01010470
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01010472
                                                                                                                0x00000000
                                                                                                                0x01010472
                                                                                                                0x0101043f
                                                                                                                0x01010444
                                                                                                                0x00000000
                                                                                                                0x01010444
                                                                                                                0x01010421
                                                                                                                0x00000000
                                                                                                                0x01010421
                                                                                                                0x010103e6
                                                                                                                0x00000000
                                                                                                                0x010103e6
                                                                                                                0x010103cc
                                                                                                                0x010103cc
                                                                                                                0x010103ce
                                                                                                                0x010103d0
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010103b9
                                                                                                                0x010103bc
                                                                                                                0x010103c3
                                                                                                                0x010103c4
                                                                                                                0x010103c9
                                                                                                                0x010103c9
                                                                                                                0x010103c9
                                                                                                                0x00000000
                                                                                                                0x010103cc
                                                                                                                0x0101039b
                                                                                                                0x010103a0
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                  • Part of subcall function 0100E9AF: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,0100EA1A), ref: 0100E9CE
                                                                                                                  • Part of subcall function 0100F025: __EH_prolog3.LIBCMT ref: 0100F02C
                                                                                                                  • Part of subcall function 0100F025: EnterCriticalSection.KERNEL32(00000000,00000000,010102F8,?,Module,00000022), ref: 0100F044
                                                                                                                  • Part of subcall function 0100F025: LeaveCriticalSection.KERNEL32(00000000,00000000,00000000), ref: 0100F069
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 01010417
                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 01010468
                                                                                                                  • Part of subcall function 0100DF17: lstrlenW.KERNEL32(?), ref: 0100DF1F
                                                                                                                  • Part of subcall function 0100DF17: memcpy_s.MSVCR80 ref: 0100DF36
                                                                                                                • lstrlenW.KERNEL32(00000022), ref: 010104BB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$Modulelstrlen$DeleteEnterFileH_prolog3HandleLeaveNamememcpy_s
                                                                                                                • String ID: "$Module$Module_Raw$REGISTRY
                                                                                                                • API String ID: 332685461-3881418485
                                                                                                                • Opcode ID: cfa358debf78099171d65b9fc63a9b4aa20d5087ae44e40a0c9ddf0a0767442a
                                                                                                                • Instruction ID: a6aad74a2c5b9154bc058d32289d94a35c7a930bb73b25fd90c9e60d46a93487
                                                                                                                • Opcode Fuzzy Hash: cfa358debf78099171d65b9fc63a9b4aa20d5087ae44e40a0c9ddf0a0767442a
                                                                                                                • Instruction Fuzzy Hash: AD519471A0032A9BDB21EBA4DD849EE73BCAF58300F4405A5F5C5E7149DB399F84CB52
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 84%
                                                                                                                			E01010CBA(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				void* _t48;
                                                                                                                				signed int _t69;
                                                                                                                				void* _t95;
                                                                                                                				signed int _t99;
                                                                                                                				void* _t103;
                                                                                                                
                                                                                                                				_t95 = __edx;
                                                                                                                				_push(0x24);
                                                                                                                				E0100880F(E0101630C, __ebx, __edi, __esi);
                                                                                                                				_t71 = 0;
                                                                                                                				 *((intOrPtr*)(_t103 - 0x20)) = 0;
                                                                                                                				 *((intOrPtr*)(_t103 - 4)) = 0;
                                                                                                                				 *((intOrPtr*)(_t103 - 0x1c)) = 0;
                                                                                                                				 *((char*)(_t103 - 4)) = 1;
                                                                                                                				E01004D33(_t103 - 0x18, 0x101a5f0);
                                                                                                                				 *((char*)(_t103 - 4)) = 2;
                                                                                                                				E01004D33(_t103 - 0x14, 0x101a5f0);
                                                                                                                				 *((char*)(_t103 - 4)) = 3;
                                                                                                                				E01004D33(_t103 - 0x10, 0x101a5f0);
                                                                                                                				 *((char*)(_t103 - 4)) = 4;
                                                                                                                				 *((short*)(_t103 - 0x30)) = 0;
                                                                                                                				 *((short*)(_t103 - 0x2e)) = 0;
                                                                                                                				 *((short*)(_t103 - 0x2c)) = 0;
                                                                                                                				 *((short*)(_t103 - 0x2a)) = 0;
                                                                                                                				_t48 = E0100C55B(_t103 - 0x1c, 0x80000002, L"Software\\Microsoft\\Internet Explorer", 0, 0, 0x2001f, 0, 0);
                                                                                                                				_t105 = _t48;
                                                                                                                				if(_t48 != 0) {
                                                                                                                					L12:
                                                                                                                					E01004925( *((intOrPtr*)(_t103 - 0x10)) + 0xfffffff0, _t95);
                                                                                                                					E01004925( *((intOrPtr*)(_t103 - 0x14)) + 0xfffffff0, _t95);
                                                                                                                					E01004925( *((intOrPtr*)(_t103 - 0x18)) + 0xfffffff0, _t95);
                                                                                                                					E0100C53D(_t103 - 0x1c);
                                                                                                                					E0100C53D(_t103 - 0x20);
                                                                                                                					return E010088FB(_t71);
                                                                                                                				}
                                                                                                                				_push(L"Version");
                                                                                                                				E0100653B(0, _t103 - 0x24, 0x2001f, 0, _t105);
                                                                                                                				 *((char*)(_t103 - 4)) = 5;
                                                                                                                				 *((intOrPtr*)(_t103 - 0x28)) = E010106BB( *((intOrPtr*)(_t103 - 0x1c)), _t103 - 0x24, _t103 - 0x10);
                                                                                                                				 *((char*)(_t103 - 4)) = 4;
                                                                                                                				E01004925( *((intOrPtr*)(_t103 - 0x24)) + 0xfffffff0, _t95);
                                                                                                                				if( *((intOrPtr*)(_t103 - 0x28)) != 0) {
                                                                                                                					goto L12;
                                                                                                                				}
                                                                                                                				E0100CB8C(_t103 - 0x30,  *((intOrPtr*)(_t103 - 0x10)), 2);
                                                                                                                				if( *((short*)(_t103 - 0x30)) == 7) {
                                                                                                                					_push(_t103 - 0x18);
                                                                                                                					_push(L"search.live.com");
                                                                                                                					_t71 = E010109AF(0, _t95, 0x2001f, 0, __eflags);
                                                                                                                					__eflags = _t71;
                                                                                                                					if(_t71 != 0) {
                                                                                                                						goto L12;
                                                                                                                					}
                                                                                                                					_t99 = E0100C55B(_t103 - 0x20, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchScopes", 0, 0, 0x2001f, 0, 0);
                                                                                                                					__eflags = _t99;
                                                                                                                					if(__eflags != 0) {
                                                                                                                						L9:
                                                                                                                						if(__eflags > 0) {
                                                                                                                							_t99 = _t99 & 0x0000ffff | 0x80070000;
                                                                                                                							__eflags = _t99;
                                                                                                                						}
                                                                                                                						_t71 = _t99;
                                                                                                                						goto L12;
                                                                                                                					}
                                                                                                                					_push(L"DefaultScope");
                                                                                                                					E0100653B(_t71, _t103 - 0x24, _t99, 0, __eflags);
                                                                                                                					 *((char*)(_t103 - 4)) = 6;
                                                                                                                					_t99 = E010106BB( *((intOrPtr*)(_t103 - 0x20)), _t103 - 0x24, _t103 - 0x14);
                                                                                                                					_t69 = E01004925( *((intOrPtr*)(_t103 - 0x24)) + 0xfffffff0, _t95);
                                                                                                                					__eflags = _t99;
                                                                                                                					if(__eflags != 0) {
                                                                                                                						goto L9;
                                                                                                                					}
                                                                                                                					__imp___wcsicmp( *((intOrPtr*)(_t103 - 0x18)),  *((intOrPtr*)(_t103 - 0x14)));
                                                                                                                					__eflags = _t69;
                                                                                                                					if(_t69 != 0) {
                                                                                                                						_t71 = 1;
                                                                                                                					}
                                                                                                                					goto L12;
                                                                                                                				}
                                                                                                                				_t71 = 0x80004005;
                                                                                                                				goto L12;
                                                                                                                			}








                                                                                                                0x01010cba
                                                                                                                0x01010cba
                                                                                                                0x01010cc1
                                                                                                                0x01010cc8
                                                                                                                0x01010cca
                                                                                                                0x01010ccd
                                                                                                                0x01010cd0
                                                                                                                0x01010cdc
                                                                                                                0x01010ce0
                                                                                                                0x01010ce9
                                                                                                                0x01010ced
                                                                                                                0x01010cf6
                                                                                                                0x01010cfa
                                                                                                                0x01010d16
                                                                                                                0x01010d1a
                                                                                                                0x01010d1e
                                                                                                                0x01010d22
                                                                                                                0x01010d26
                                                                                                                0x01010d2a
                                                                                                                0x01010d2f
                                                                                                                0x01010d31
                                                                                                                0x01010e1b
                                                                                                                0x01010e21
                                                                                                                0x01010e2c
                                                                                                                0x01010e37
                                                                                                                0x01010e3f
                                                                                                                0x01010e47
                                                                                                                0x01010e53
                                                                                                                0x01010e53
                                                                                                                0x01010d37
                                                                                                                0x01010d3f
                                                                                                                0x01010d4f
                                                                                                                0x01010d5e
                                                                                                                0x01010d61
                                                                                                                0x01010d65
                                                                                                                0x01010d6d
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01010d7b
                                                                                                                0x01010d85
                                                                                                                0x01010d94
                                                                                                                0x01010d95
                                                                                                                0x01010d9f
                                                                                                                0x01010da1
                                                                                                                0x01010da3
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01010dbc
                                                                                                                0x01010dbe
                                                                                                                0x01010dc0
                                                                                                                0x01010e0b
                                                                                                                0x01010e0b
                                                                                                                0x01010e13
                                                                                                                0x01010e13
                                                                                                                0x01010e13
                                                                                                                0x01010e19
                                                                                                                0x00000000
                                                                                                                0x01010e19
                                                                                                                0x01010dc2
                                                                                                                0x01010dca
                                                                                                                0x01010dda
                                                                                                                0x01010de9
                                                                                                                0x01010deb
                                                                                                                0x01010df0
                                                                                                                0x01010df2
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01010dfa
                                                                                                                0x01010e00
                                                                                                                0x01010e04
                                                                                                                0x01010e08
                                                                                                                0x01010e08
                                                                                                                0x00000000
                                                                                                                0x01010e04
                                                                                                                0x01010d87
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 01010CC1
                                                                                                                  • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                                                                  • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                                                  • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,?), ref: 010106E0
                                                                                                                  • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,00000000,?,00000000,00000000,?), ref: 01010714
                                                                                                                  • Part of subcall function 010106BB: ??_V@YAXPAX@Z.MSVCR80 ref: 01010730
                                                                                                                • _wcsicmp.MSVCR80 ref: 01010DFA
                                                                                                                Strings
                                                                                                                • search.live.com, xrefs: 01010D95
                                                                                                                • Version, xrefs: 01010D37
                                                                                                                • Software\Microsoft\Internet Explorer, xrefs: 01010D09
                                                                                                                • Software\Microsoft\Internet Explorer\SearchScopes, xrefs: 01010DAA
                                                                                                                • DefaultScope, xrefs: 01010DC2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: H_prolog3Value$Create_wcsicmp
                                                                                                                • String ID: DefaultScope$Software\Microsoft\Internet Explorer$Software\Microsoft\Internet Explorer\SearchScopes$Version$search.live.com
                                                                                                                • API String ID: 2459908085-109992249
                                                                                                                • Opcode ID: 39d4ce0c0504623c10ed6bcf8ed57d580ccf4a711cdf64ef239f728181f1044f
                                                                                                                • Instruction ID: da91692fbf1bbc0728a7f2577692d3937b43c81839a1a500042604c73adfadcd
                                                                                                                • Opcode Fuzzy Hash: 39d4ce0c0504623c10ed6bcf8ed57d580ccf4a711cdf64ef239f728181f1044f
                                                                                                                • Instruction Fuzzy Hash: 7841B47190015AAAEF22EBE9CD54AEEBBB4AF29320F100159F2D1B32C5DB750A44C765
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 91%
                                                                                                                			E01010B31(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				void* _t48;
                                                                                                                				void* _t59;
                                                                                                                				long _t63;
                                                                                                                				long _t64;
                                                                                                                				void* _t87;
                                                                                                                				void* _t95;
                                                                                                                
                                                                                                                				_t87 = __edx;
                                                                                                                				_push(0x24);
                                                                                                                				E0100880F(E010162B4, __ebx, __edi, __esi);
                                                                                                                				 *(_t95 - 0x10) = 0;
                                                                                                                				 *(_t95 - 0x14) = 0;
                                                                                                                				 *((intOrPtr*)(_t95 - 4)) = 0;
                                                                                                                				 *((intOrPtr*)(_t95 - 0x20)) = 0;
                                                                                                                				 *((char*)(_t95 - 4)) = 1;
                                                                                                                				E01004D33(_t95 - 0x1c, 0x101a5f0);
                                                                                                                				 *((char*)(_t95 - 4)) = 2;
                                                                                                                				E01004D33(_t95 - 0x28, 0x101a5f0);
                                                                                                                				 *((char*)(_t95 - 4)) = 3;
                                                                                                                				E01004D33(_t95 - 0x18, 0x101a5f0);
                                                                                                                				 *((char*)(_t95 - 4)) = 4;
                                                                                                                				 *((short*)(_t95 - 0x30)) = 0;
                                                                                                                				 *((short*)(_t95 - 0x2e)) = 0;
                                                                                                                				 *((short*)(_t95 - 0x2c)) = 0;
                                                                                                                				 *((short*)(_t95 - 0x2a)) = 0;
                                                                                                                				_t48 = E0100C55B(_t95 - 0x20, 0x80000002, L"Software\\Microsoft\\Internet Explorer", 0, 0, 0x2001f, 0, 0);
                                                                                                                				_t97 = _t48;
                                                                                                                				if(_t48 == 0) {
                                                                                                                					_push(L"Version");
                                                                                                                					E0100653B(__ebx, _t95 - 0x24, 0x2001f, 0, _t97);
                                                                                                                					 *((char*)(_t95 - 4)) = 5;
                                                                                                                					_t59 = E010106BB( *((intOrPtr*)(_t95 - 0x20)), _t95 - 0x24, _t95 - 0x18);
                                                                                                                					_t68 = _t59;
                                                                                                                					 *((char*)(_t95 - 4)) = 4;
                                                                                                                					E01004925( *(_t95 - 0x24) + 0xfffffff0, _t87);
                                                                                                                					if(_t59 == 0) {
                                                                                                                						E0100CB8C(_t95 - 0x30,  *((intOrPtr*)(_t95 - 0x18)), 2);
                                                                                                                						if( *((short*)(_t95 - 0x30)) == 7) {
                                                                                                                							_push(_t95 - 0x1c);
                                                                                                                							_push(L"search.live.com");
                                                                                                                							_t63 = E010109AF(_t68, _t87, 0x2001f, 0, __eflags);
                                                                                                                							__eflags = _t63;
                                                                                                                							 *(_t95 - 0x10) = _t63;
                                                                                                                							if(_t63 == 0) {
                                                                                                                								_t64 = E0100C55B(_t95 - 0x14, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchScopes", 0, 0, 0x2001f, 0, 0);
                                                                                                                								__eflags = _t64;
                                                                                                                								if(__eflags != 0) {
                                                                                                                									L8:
                                                                                                                									if(__eflags > 0) {
                                                                                                                										_t64 = _t64 & 0x0000ffff | 0x80070000;
                                                                                                                										__eflags = _t64;
                                                                                                                									}
                                                                                                                									 *(_t95 - 0x10) = _t64;
                                                                                                                								} else {
                                                                                                                									_t64 = E0100C684(_t95 - 0x14, L"DefaultScope",  *((intOrPtr*)(_t95 - 0x1c)), 1);
                                                                                                                									__eflags = _t64;
                                                                                                                									if(__eflags != 0) {
                                                                                                                										goto L8;
                                                                                                                									} else {
                                                                                                                										 *(_t95 - 0x24) = 1;
                                                                                                                										_t64 = RegSetValueExW( *(_t95 - 0x14), L"Version", 0, 4, _t95 - 0x24, 4);
                                                                                                                										__eflags = _t64;
                                                                                                                										if(__eflags != 0) {
                                                                                                                											goto L8;
                                                                                                                										}
                                                                                                                									}
                                                                                                                								}
                                                                                                                							}
                                                                                                                						} else {
                                                                                                                							 *(_t95 - 0x10) = 0x80004005;
                                                                                                                						}
                                                                                                                					}
                                                                                                                				}
                                                                                                                				E01004925( *((intOrPtr*)(_t95 - 0x18)) + 0xfffffff0, _t87);
                                                                                                                				E01004925( *((intOrPtr*)(_t95 - 0x28)) + 0xfffffff0, _t87);
                                                                                                                				E01004925( *((intOrPtr*)(_t95 - 0x1c)) + 0xfffffff0, _t87);
                                                                                                                				E0100C53D(_t95 - 0x20);
                                                                                                                				E0100C53D(_t95 - 0x14);
                                                                                                                				return E010088FB( *(_t95 - 0x10));
                                                                                                                			}









                                                                                                                0x01010b31
                                                                                                                0x01010b31
                                                                                                                0x01010b38
                                                                                                                0x01010b3f
                                                                                                                0x01010b42
                                                                                                                0x01010b45
                                                                                                                0x01010b48
                                                                                                                0x01010b54
                                                                                                                0x01010b58
                                                                                                                0x01010b61
                                                                                                                0x01010b65
                                                                                                                0x01010b6e
                                                                                                                0x01010b72
                                                                                                                0x01010b8e
                                                                                                                0x01010b92
                                                                                                                0x01010b96
                                                                                                                0x01010b9a
                                                                                                                0x01010b9e
                                                                                                                0x01010ba2
                                                                                                                0x01010ba7
                                                                                                                0x01010ba9
                                                                                                                0x01010baf
                                                                                                                0x01010bb7
                                                                                                                0x01010bc7
                                                                                                                0x01010bcb
                                                                                                                0x01010bd6
                                                                                                                0x01010bd8
                                                                                                                0x01010bdc
                                                                                                                0x01010be3
                                                                                                                0x01010bf1
                                                                                                                0x01010bfb
                                                                                                                0x01010c09
                                                                                                                0x01010c0a
                                                                                                                0x01010c0f
                                                                                                                0x01010c14
                                                                                                                0x01010c16
                                                                                                                0x01010c19
                                                                                                                0x01010c2d
                                                                                                                0x01010c32
                                                                                                                0x01010c34
                                                                                                                0x01010c6c
                                                                                                                0x01010c6c
                                                                                                                0x01010c73
                                                                                                                0x01010c73
                                                                                                                0x01010c73
                                                                                                                0x01010c78
                                                                                                                0x01010c36
                                                                                                                0x01010c45
                                                                                                                0x01010c4a
                                                                                                                0x01010c4c
                                                                                                                0x00000000
                                                                                                                0x01010c4e
                                                                                                                0x01010c5f
                                                                                                                0x01010c62
                                                                                                                0x01010c68
                                                                                                                0x01010c6a
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01010c6a
                                                                                                                0x01010c4c
                                                                                                                0x01010c34
                                                                                                                0x01010bfd
                                                                                                                0x01010bfd
                                                                                                                0x01010bfd
                                                                                                                0x01010bfb
                                                                                                                0x01010be3
                                                                                                                0x01010c81
                                                                                                                0x01010c8c
                                                                                                                0x01010c97
                                                                                                                0x01010c9f
                                                                                                                0x01010ca7
                                                                                                                0x01010cb4

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 01010B38
                                                                                                                  • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                                                                  • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                                                  • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,?), ref: 010106E0
                                                                                                                  • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,00000000,?,00000000,00000000,?), ref: 01010714
                                                                                                                  • Part of subcall function 010106BB: ??_V@YAXPAX@Z.MSVCR80 ref: 01010730
                                                                                                                • RegSetValueExW.ADVAPI32(?,Version,00000000,00000004,?,00000004,search.live.com,?), ref: 01010C62
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Value$H_prolog3$Create
                                                                                                                • String ID: DefaultScope$Software\Microsoft\Internet Explorer$Software\Microsoft\Internet Explorer\SearchScopes$Version$search.live.com
                                                                                                                • API String ID: 120277328-109992249
                                                                                                                • Opcode ID: 95c97ba9765c4079a63bbdd3128ccb205dd6202ad9ffeadd15bc1b53c6cbd093
                                                                                                                • Instruction ID: 18264d3b9551ec9fb9b8377ce051fc4fd5f89498e1e5bf640c1f9694bde7e341
                                                                                                                • Opcode Fuzzy Hash: 95c97ba9765c4079a63bbdd3128ccb205dd6202ad9ffeadd15bc1b53c6cbd093
                                                                                                                • Instruction Fuzzy Hash: 8F419370D1125AAAEF22EBA8CD54AEEBBB4EF29710F100159F2D1B22C4D7750744CBA5
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 62%
                                                                                                                			E0100D3CE(void* __eax, char _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                				void* _t24;
                                                                                                                				void* _t25;
                                                                                                                				char _t36;
                                                                                                                
                                                                                                                				if(_a8 == 0 || _a12 == 0) {
                                                                                                                					return 0x80070057;
                                                                                                                				}
                                                                                                                				_t36 = _a4;
                                                                                                                				__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                                                                				if(__eax == 0) {
                                                                                                                					L8:
                                                                                                                					return 0x8000ffff;
                                                                                                                				}
                                                                                                                				__imp__?StrToID@DirectUI@@YGGPB_W@Z(__eax);
                                                                                                                				if(E0100C2F9(__eax, __eax, L"idProductListCont") == 0 ||  *((intOrPtr*)(_t36 - 4)) == 0) {
                                                                                                                					goto L8;
                                                                                                                				}
                                                                                                                				_a4 = 0;
                                                                                                                				_t24 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t36 - 4)) + 0xc))))(L"ProductLine",  &_a4, 0);
                                                                                                                				if(_t24 >= 0) {
                                                                                                                					if(_a4 == 0) {
                                                                                                                						goto L8;
                                                                                                                					}
                                                                                                                					_t25 = E0100D10E(L"ProductNameText", _a4);
                                                                                                                					_t37 = _t25;
                                                                                                                					if(_t25 == 0) {
                                                                                                                						goto L8;
                                                                                                                					}
                                                                                                                					_t24 = E0100C887(_t25, _t37, _a12);
                                                                                                                					if(_t24 >= 0) {
                                                                                                                						_t24 = E0100C964(_t24, _t37, _a12);
                                                                                                                						if(_t24 >= 0) {
                                                                                                                							if(_a16 != 0) {
                                                                                                                								L13:
                                                                                                                								_t24 = E0100C91D(_t24, _a4, _a8);
                                                                                                                								if(_t24 >= 0) {
                                                                                                                									__imp__?Add@Element@DirectUI@@QAEJPAV12@@Z(_a4);
                                                                                                                									return _t24;
                                                                                                                								}
                                                                                                                							} else {
                                                                                                                								_t24 = E0100C8D2(_t24, _t37, L"UnlaunchableProductNameText");
                                                                                                                								if(_t24 >= 0) {
                                                                                                                									goto L13;
                                                                                                                								}
                                                                                                                							}
                                                                                                                						}
                                                                                                                					}
                                                                                                                				}
                                                                                                                				return _t24;
                                                                                                                			}






                                                                                                                0x0100d3db
                                                                                                                0x00000000
                                                                                                                0x0100d49e
                                                                                                                0x0100d3ea
                                                                                                                0x0100d3f0
                                                                                                                0x0100d3f8
                                                                                                                0x0100d44a
                                                                                                                0x00000000
                                                                                                                0x0100d44a
                                                                                                                0x0100d400
                                                                                                                0x0100d410
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d422
                                                                                                                0x0100d42c
                                                                                                                0x0100d430
                                                                                                                0x0100d435
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d43f
                                                                                                                0x0100d444
                                                                                                                0x0100d448
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d456
                                                                                                                0x0100d45d
                                                                                                                0x0100d464
                                                                                                                0x0100d46b
                                                                                                                0x0100d470
                                                                                                                0x0100d482
                                                                                                                0x0100d488
                                                                                                                0x0100d48f
                                                                                                                0x0100d496
                                                                                                                0x00000000
                                                                                                                0x0100d496
                                                                                                                0x0100d472
                                                                                                                0x0100d479
                                                                                                                0x0100d480
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d480
                                                                                                                0x0100d470
                                                                                                                0x0100d46b
                                                                                                                0x0100d45d
                                                                                                                0x0100d4a7

                                                                                                                APIs
                                                                                                                • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100D3F0
                                                                                                                • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idProductListCont,00000000), ref: 0100D400
                                                                                                                  • Part of subcall function 0100C2F9: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(00000000,?,00000000,?,01012820,00000000,?,01012C67,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001), ref: 0100C30C
                                                                                                                • ?Add@Element@DirectUI@@QAEJPAV12@@Z.UXCORE(?,?), ref: 0100D496
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Direct$Element@$Add@Descendent@Element@2@FindHost@NativeV12@V12@@
                                                                                                                • String ID: ProductLine$ProductNameText$UnlaunchableProductNameText$idProductListCont
                                                                                                                • API String ID: 2886039252-2033342440
                                                                                                                • Opcode ID: 381874d1a4e7aa9c4f63e340bc0acaab1d3c72144bc70de579f6a65152f097cc
                                                                                                                • Instruction ID: 48333047e8f2e7f5581505fc6d3df2c11f652f343825d3b2a55e7844625f4102
                                                                                                                • Opcode Fuzzy Hash: 381874d1a4e7aa9c4f63e340bc0acaab1d3c72144bc70de579f6a65152f097cc
                                                                                                                • Instruction Fuzzy Hash: CA219831240146ABBF23BFD9D8C88ED7BA5AB40250F15C47DFAC5861D0DE719A85C762
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 86%
                                                                                                                			E01010745(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				signed int _t23;
                                                                                                                				void* _t25;
                                                                                                                				signed int _t28;
                                                                                                                				void* _t47;
                                                                                                                				void* _t52;
                                                                                                                				signed int _t54;
                                                                                                                				signed int _t60;
                                                                                                                
                                                                                                                				_t47 = __edx;
                                                                                                                				_push(0x10);
                                                                                                                				E0100880F(E010161B4, __ebx, __edi, __esi);
                                                                                                                				 *(_t52 - 0x14) = 0;
                                                                                                                				 *((intOrPtr*)(_t52 - 0x10)) = 0;
                                                                                                                				 *((intOrPtr*)(_t52 - 4)) = 0;
                                                                                                                				E01004D33(_t52 - 0x18, 0x101a5f0);
                                                                                                                				 *((char*)(_t52 - 4)) = 1;
                                                                                                                				 *((intOrPtr*)(_t52 - 0x1c)) = 0;
                                                                                                                				_t23 = E0100C5B0(_t52 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\International", 0x20019);
                                                                                                                				_t54 = _t23;
                                                                                                                				if(_t54 == 0) {
                                                                                                                					L4:
                                                                                                                					_t25 = E0100C5EC(_t52 - 0x10, L"AcceptLanguage", 0, _t52 - 0x1c);
                                                                                                                					if(_t25 == 0 || _t25 == 0xea) {
                                                                                                                						_push(L"http://go.microsoft.com/fwlink/?linkid=677");
                                                                                                                					} else {
                                                                                                                						_push(L"http://runonce.msn.com/?v=msgrv75");
                                                                                                                					}
                                                                                                                					E0100628E(_t52 - 0x18, 0x80000001);
                                                                                                                					E0100C53D(_t52 - 0x10);
                                                                                                                					_t28 = E0100C55B(_t52 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Main", 0, 0, 0x2001f, 0, 0);
                                                                                                                					if(_t28 != 0) {
                                                                                                                						L10:
                                                                                                                						if(_t60 > 0) {
                                                                                                                							_t28 = _t28 & 0x0000ffff | 0x80070000;
                                                                                                                						}
                                                                                                                						 *(_t52 - 0x14) = _t28;
                                                                                                                					} else {
                                                                                                                						_t28 = E0100C684(_t52 - 0x10, L"Start Page",  *((intOrPtr*)(_t52 - 0x18)), 1);
                                                                                                                						_t60 = _t28;
                                                                                                                						if(_t60 != 0) {
                                                                                                                							goto L10;
                                                                                                                						}
                                                                                                                					}
                                                                                                                				} else {
                                                                                                                					if(_t54 > 0) {
                                                                                                                						_t23 = _t23 & 0x0000ffff | 0x80070000;
                                                                                                                					}
                                                                                                                					 *(_t52 - 0x14) = _t23;
                                                                                                                					if(_t23 >= 0) {
                                                                                                                						goto L4;
                                                                                                                					}
                                                                                                                				}
                                                                                                                				E01004925( *((intOrPtr*)(_t52 - 0x18)) + 0xfffffff0, _t47);
                                                                                                                				E0100C53D(_t52 - 0x10);
                                                                                                                				return E010088FB( *(_t52 - 0x14));
                                                                                                                			}










                                                                                                                0x01010745
                                                                                                                0x01010745
                                                                                                                0x0101074c
                                                                                                                0x01010753
                                                                                                                0x01010756
                                                                                                                0x01010761
                                                                                                                0x01010764
                                                                                                                0x0101077c
                                                                                                                0x01010780
                                                                                                                0x01010783
                                                                                                                0x01010788
                                                                                                                0x0101078f
                                                                                                                0x010107a1
                                                                                                                0x010107ae
                                                                                                                0x010107b5
                                                                                                                0x010107c5
                                                                                                                0x010107be
                                                                                                                0x010107be
                                                                                                                0x010107be
                                                                                                                0x010107cd
                                                                                                                0x010107d5
                                                                                                                0x010107ec
                                                                                                                0x010107f3
                                                                                                                0x0101080b
                                                                                                                0x0101080b
                                                                                                                0x01010812
                                                                                                                0x01010812
                                                                                                                0x01010814
                                                                                                                0x010107f5
                                                                                                                0x01010802
                                                                                                                0x01010807
                                                                                                                0x01010809
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01010809
                                                                                                                0x01010791
                                                                                                                0x01010791
                                                                                                                0x01010798
                                                                                                                0x01010798
                                                                                                                0x0101079c
                                                                                                                0x0101079f
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0101079f
                                                                                                                0x0101081d
                                                                                                                0x01010825
                                                                                                                0x01010832

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 0101074C
                                                                                                                  • Part of subcall function 0100C5B0: RegOpenKeyExW.ADVAPI32(?,?,00000000,?,00000000), ref: 0100C5CC
                                                                                                                Strings
                                                                                                                • Start Page, xrefs: 010107FD
                                                                                                                • http://go.microsoft.com/fwlink/?linkid=677, xrefs: 010107C5
                                                                                                                • http://runonce.msn.com/?v=msgrv75, xrefs: 010107BE
                                                                                                                • Software\Microsoft\Internet Explorer\International, xrefs: 0101076E
                                                                                                                • AcceptLanguage, xrefs: 010107A6
                                                                                                                • Software\Microsoft\Internet Explorer\Main, xrefs: 010107E3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: H_prolog3Open
                                                                                                                • String ID: AcceptLanguage$Software\Microsoft\Internet Explorer\International$Software\Microsoft\Internet Explorer\Main$Start Page$http://go.microsoft.com/fwlink/?linkid=677$http://runonce.msn.com/?v=msgrv75
                                                                                                                • API String ID: 94179280-3469362327
                                                                                                                • Opcode ID: 5494531869df0e860775eec5cea18b9b608a1a2ca1933ceeb8e5fc5e7f4d8457
                                                                                                                • Instruction ID: b03cea58fb13dbe64b95bf04508e058527b1d262e75d1e3db3d68a84c6778d1e
                                                                                                                • Opcode Fuzzy Hash: 5494531869df0e860775eec5cea18b9b608a1a2ca1933ceeb8e5fc5e7f4d8457
                                                                                                                • Instruction Fuzzy Hash: 8721C870E5122B9AFB22EB98CD859FE7A74BF20B10F100569B1D0F61C8DA784784CBD1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 67%
                                                                                                                			E01014853(void* __ebx, signed int __edi, void* __esi, void* __eflags) {
                                                                                                                				intOrPtr _t28;
                                                                                                                				intOrPtr _t30;
                                                                                                                				char _t36;
                                                                                                                				int _t41;
                                                                                                                				intOrPtr* _t43;
                                                                                                                				intOrPtr* _t44;
                                                                                                                				void* _t46;
                                                                                                                
                                                                                                                				_push(8);
                                                                                                                				E0100880F(E0101658F, __ebx, __edi, __esi);
                                                                                                                				_t36 = 0;
                                                                                                                				 *(_t46 - 0x14) = 0;
                                                                                                                				 *((intOrPtr*)(_t46 - 4)) = 0;
                                                                                                                				 *(_t46 - 0x10) = 0;
                                                                                                                				_t43 =  *((intOrPtr*)(_t46 + 8));
                                                                                                                				 *((char*)(_t46 - 4)) = 1;
                                                                                                                				if(_t43 != 0) {
                                                                                                                					if( *((intOrPtr*)(_t46 + 0xc)) == 0) {
                                                                                                                						goto L1;
                                                                                                                					} else {
                                                                                                                						_t28 =  *((intOrPtr*)( *_t43 + 0x28))(_t43, _t46 - 0x14);
                                                                                                                						 *((intOrPtr*)(_t46 + 8)) = _t28;
                                                                                                                						if(_t28 >= 0) {
                                                                                                                							_t30 =  *((intOrPtr*)( *_t43 + 0x24))(_t43, _t46 - 0x10);
                                                                                                                							 *((intOrPtr*)(_t46 + 8)) = _t30;
                                                                                                                							if(_t30 >= 0) {
                                                                                                                								_t41 = __edi | 0xffffffff;
                                                                                                                								if(CompareStringW(0, 1,  *(_t46 - 0x14), _t41,  *0x101a490, _t41) == 2 || CompareStringW(0, 1,  *(_t46 - 0x10), _t41,  *0x101a490, _t41) == 2 || CompareStringW(0, 1,  *(_t46 - 0x10), _t41,  *0x101a4ac, _t41) == 2) {
                                                                                                                									_t36 = 1;
                                                                                                                								}
                                                                                                                								 *((char*)( *((intOrPtr*)(_t46 + 0xc)))) = _t36;
                                                                                                                							}
                                                                                                                						}
                                                                                                                						L10:
                                                                                                                						_t44 = __imp__#6;
                                                                                                                						 *_t44( *(_t46 - 0x10));
                                                                                                                						 *_t44( *(_t46 - 0x14));
                                                                                                                						return E010088FB( *((intOrPtr*)(_t46 + 8)));
                                                                                                                					}
                                                                                                                				}
                                                                                                                				L1:
                                                                                                                				 *((intOrPtr*)(_t46 + 8)) = 0x80070057;
                                                                                                                				goto L10;
                                                                                                                			}










                                                                                                                0x01014853
                                                                                                                0x0101485a
                                                                                                                0x0101485f
                                                                                                                0x01014861
                                                                                                                0x01014864
                                                                                                                0x01014867
                                                                                                                0x0101486a
                                                                                                                0x0101486f
                                                                                                                0x01014873
                                                                                                                0x01014881
                                                                                                                0x00000000
                                                                                                                0x01014883
                                                                                                                0x0101488a
                                                                                                                0x0101488f
                                                                                                                0x01014892
                                                                                                                0x0101489b
                                                                                                                0x010148a0
                                                                                                                0x010148a3
                                                                                                                0x010148ab
                                                                                                                0x010148c1
                                                                                                                0x010148ef
                                                                                                                0x010148ef
                                                                                                                0x010148f3
                                                                                                                0x010148f3
                                                                                                                0x010148a3
                                                                                                                0x010148f5
                                                                                                                0x010148f8
                                                                                                                0x010148fe
                                                                                                                0x01014903
                                                                                                                0x0101490d
                                                                                                                0x0101490d
                                                                                                                0x01014881
                                                                                                                0x01014875
                                                                                                                0x01014875
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 0101485A
                                                                                                                • CompareStringW.KERNEL32(00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,?,?,0000001C), ref: 010148BC
                                                                                                                • CompareStringW.KERNEL32(00000000,00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 010148D1
                                                                                                                • CompareStringW.KERNEL32(00000000,00000001,?), ref: 010148E6
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 010148FE
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 01014903
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$Compare$Free$H_prolog3
                                                                                                                • String ID: W
                                                                                                                • API String ID: 1418015357-655174618
                                                                                                                • Opcode ID: e39bde786cc5e509e910243a1f7bee8366021e46218f773fdf9285fc12366a50
                                                                                                                • Instruction ID: 47f769c8fea87ae1cb678e69320621dc2ceae8e0eda54b62641d1dfb7c34f609
                                                                                                                • Opcode Fuzzy Hash: e39bde786cc5e509e910243a1f7bee8366021e46218f773fdf9285fc12366a50
                                                                                                                • Instruction Fuzzy Hash: 68217C7190029AEBCF228F99CC84DAFBFB5FF49310F104429F694A71A4C7798A54CB60
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 56%
                                                                                                                			E01006FF1(void* __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                				signed int _v8;
                                                                                                                				short _v168;
                                                                                                                				void* _v172;
                                                                                                                				int _v176;
                                                                                                                				char _v432;
                                                                                                                				void* _v436;
                                                                                                                				void* __ebx;
                                                                                                                				void* __edi;
                                                                                                                				void* __esi;
                                                                                                                				signed int _t20;
                                                                                                                				void* _t22;
                                                                                                                				void* _t30;
                                                                                                                				void* _t35;
                                                                                                                				signed int _t38;
                                                                                                                				void* _t43;
                                                                                                                				intOrPtr _t44;
                                                                                                                				void* _t47;
                                                                                                                				signed int _t48;
                                                                                                                				void* _t49;
                                                                                                                
                                                                                                                				_t43 = __edx;
                                                                                                                				_t20 =  *0x101a2b4; // 0x48bbe453
                                                                                                                				_v8 = _t20 ^ _t48;
                                                                                                                				_t35 = __ecx;
                                                                                                                				_t44 = _a4;
                                                                                                                				if( *(__ecx + 0xc) == 0) {
                                                                                                                					_t22 = E01006FC7( &_v436, "040904B0");
                                                                                                                					_t38 = 0x41;
                                                                                                                					_t47 = _t22;
                                                                                                                					memcpy(_t49 - 0x104, _t47, _t38 << 2);
                                                                                                                					_t44 = _t47 + _t38 + _t38;
                                                                                                                					__imp__swprintf_s( &_v168, 0x50, L"\\StringFileInfo\\%s\\%s", _t44);
                                                                                                                					if(_v436 !=  &_v432) {
                                                                                                                						free(_v436);
                                                                                                                					}
                                                                                                                				} else {
                                                                                                                					__imp__swprintf_s( &_v168, 0x50, L"\\StringFileInfo\\%04X%04X\\%s",  *(__ecx + 0xc) & 0x0000ffff,  *(__ecx + 0xe) & 0x0000ffff, _t44);
                                                                                                                				}
                                                                                                                				if(VerQueryValueW( *(_t35 + 4),  &_v168,  &_v172,  &_v176) == 0) {
                                                                                                                					_t30 = 0;
                                                                                                                				} else {
                                                                                                                					_t30 = _v172;
                                                                                                                					if(_v176 <= 0) {
                                                                                                                						_t30 = 0x100185c;
                                                                                                                					}
                                                                                                                				}
                                                                                                                				return E010087FB(_t30, _t35, _v8 ^ _t48, _t43, _t44, _t47);
                                                                                                                			}






















                                                                                                                0x01006ff1
                                                                                                                0x01006ffc
                                                                                                                0x01007003
                                                                                                                0x01007008
                                                                                                                0x0100700f
                                                                                                                0x01007012
                                                                                                                0x01007043
                                                                                                                0x01007051
                                                                                                                0x01007054
                                                                                                                0x01007064
                                                                                                                0x01007064
                                                                                                                0x01007066
                                                                                                                0x0100707e
                                                                                                                0x01007086
                                                                                                                0x0100708c
                                                                                                                0x01007014
                                                                                                                0x0100702d
                                                                                                                0x01007033
                                                                                                                0x010070ac
                                                                                                                0x010070c4
                                                                                                                0x010070ae
                                                                                                                0x010070b5
                                                                                                                0x010070bb
                                                                                                                0x010070bd
                                                                                                                0x010070bd
                                                                                                                0x010070bb
                                                                                                                0x010070d4

                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: swprintf_s$QueryValuefree
                                                                                                                • String ID: 040904B0$\StringFileInfo\%04X%04X\%s$\StringFileInfo\%s\%s
                                                                                                                • API String ID: 58640916-2735271439
                                                                                                                • Opcode ID: 10e1db9037010f63f168c616480a7b0505c72547c66df70d44e3b384dd55806d
                                                                                                                • Instruction ID: 9121654ffcc31185a179aebdb9a7bae6dd74d00202f9eb81be755d9591a0e984
                                                                                                                • Opcode Fuzzy Hash: 10e1db9037010f63f168c616480a7b0505c72547c66df70d44e3b384dd55806d
                                                                                                                • Instruction Fuzzy Hash: 93214175600218EBEB22DB15DC41FEA77B8EB49701F0441E6B6C9EA0C0DB75EA488F61
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 80%
                                                                                                                			E01007241(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				void* _t32;
                                                                                                                				void* _t33;
                                                                                                                				void* _t40;
                                                                                                                				void* _t51;
                                                                                                                				void* _t52;
                                                                                                                
                                                                                                                				_push(0x10);
                                                                                                                				E0100880F(E01015BA8, __ebx, __edi, __esi);
                                                                                                                				_t40 = 0;
                                                                                                                				 *((intOrPtr*)(_t52 - 0x1c)) = 0;
                                                                                                                				E01005BFD( *((intOrPtr*)(_t52 + 8)));
                                                                                                                				 *((intOrPtr*)(_t52 - 0x1c)) = 1;
                                                                                                                				 *((intOrPtr*)(_t52 - 4)) = 1;
                                                                                                                				 *(_t52 - 0x18) = 0;
                                                                                                                				if(OpenProcessToken(GetCurrentProcess(), 8, _t52 - 0x18) != 0) {
                                                                                                                					_t32 =  *(_t52 - 0x18);
                                                                                                                					 *(_t52 - 0x14) = _t32;
                                                                                                                					_t33 = GetTokenInformation(_t32, 0xa, 0, 0, _t52 - 0x10);
                                                                                                                					_push( *(_t52 - 0x10));
                                                                                                                					L010082FB();
                                                                                                                					_t51 = _t33;
                                                                                                                					if(_t51 != 0) {
                                                                                                                						GetTokenInformation( *(_t52 - 0x14), 0xa, _t51,  *(_t52 - 0x10), _t52 - 0x10);
                                                                                                                						E01006357( *((intOrPtr*)(_t52 + 8)),  *((intOrPtr*)(_t52 + 0xc)));
                                                                                                                						_push( *((intOrPtr*)(_t51 + 8)));
                                                                                                                						E01007226( *((intOrPtr*)(_t52 + 8)), L"-%08x%08x",  *((intOrPtr*)(_t51 + 0xc)));
                                                                                                                						_push(_t51);
                                                                                                                						L0100871A();
                                                                                                                						_t40 = 0;
                                                                                                                					}
                                                                                                                					if( *(_t52 - 0x14) != _t40) {
                                                                                                                						E010068DB(_t52 - 0x14);
                                                                                                                					}
                                                                                                                				}
                                                                                                                				return E010088FB( *((intOrPtr*)(_t52 + 8)));
                                                                                                                			}








                                                                                                                0x01007241
                                                                                                                0x01007248
                                                                                                                0x0100724d
                                                                                                                0x0100724f
                                                                                                                0x01007255
                                                                                                                0x0100725d
                                                                                                                0x01007260
                                                                                                                0x01007269
                                                                                                                0x0100727b
                                                                                                                0x0100727d
                                                                                                                0x0100728f
                                                                                                                0x01007292
                                                                                                                0x01007294
                                                                                                                0x01007297
                                                                                                                0x0100729c
                                                                                                                0x010072a1
                                                                                                                0x010072b0
                                                                                                                0x010072be
                                                                                                                0x010072c3
                                                                                                                0x010072cd
                                                                                                                0x010072d2
                                                                                                                0x010072d3
                                                                                                                0x010072db
                                                                                                                0x010072db
                                                                                                                0x010072e0
                                                                                                                0x010072e5
                                                                                                                0x010072e5
                                                                                                                0x010072e0
                                                                                                                0x010072f2

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 01007248
                                                                                                                • GetCurrentProcess.KERNEL32(00000008,?,00000010,01007323,?,?,00000004,010076E9,?), ref: 0100726C
                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 01007273
                                                                                                                • GetTokenInformation.ADVAPI32(?,0000000A(TokenIntegrityLevel),00000000,00000000,?), ref: 01007292
                                                                                                                • GetTokenInformation.ADVAPI32(00000002,0000000A(TokenIntegrityLevel),00000000,?,?), ref: 010072B0
                                                                                                                • ??_V@YAXPAX@Z.MSVCR80 ref: 010072D3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Token$InformationProcess$CurrentH_prolog3Open
                                                                                                                • String ID: -%08x%08x
                                                                                                                • API String ID: 3011079919-1460627869
                                                                                                                • Opcode ID: 094dca7fcef6272655e9c9468c71074463a0339e4279d3ced7844b622b4b0cbd
                                                                                                                • Instruction ID: 14013fa25340ebc3f15318e562f0247be2727f88028aed6a1f8695add1c8e3b5
                                                                                                                • Opcode Fuzzy Hash: 094dca7fcef6272655e9c9468c71074463a0339e4279d3ced7844b622b4b0cbd
                                                                                                                • Instruction Fuzzy Hash: 14111A71D0021AAFEB52EFA4CC84DEFBBB9FF54300F108429F685A7190D6359A41CBA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 79%
                                                                                                                			E0100F09B(intOrPtr __ecx, signed int __edx, void* __eflags, int _a4, short* _a8, intOrPtr _a12) {
                                                                                                                				int _v8;
                                                                                                                				char _v16;
                                                                                                                				intOrPtr _v20;
                                                                                                                				signed int _v24;
                                                                                                                				short _v8216;
                                                                                                                				char _v8472;
                                                                                                                				int _v8476;
                                                                                                                				signed int _v8480;
                                                                                                                				short* _v8484;
                                                                                                                				int _v8488;
                                                                                                                				int _v8492;
                                                                                                                				intOrPtr _v8496;
                                                                                                                				intOrPtr _v8500;
                                                                                                                				void* __ebx;
                                                                                                                				void* __edi;
                                                                                                                				void* __esi;
                                                                                                                				signed int _t74;
                                                                                                                				signed int _t75;
                                                                                                                				WCHAR* _t87;
                                                                                                                				WCHAR* _t90;
                                                                                                                				signed char _t92;
                                                                                                                				signed int _t103;
                                                                                                                				signed char _t105;
                                                                                                                				WCHAR* _t110;
                                                                                                                				int _t118;
                                                                                                                				WCHAR* _t125;
                                                                                                                				intOrPtr _t128;
                                                                                                                				void* _t129;
                                                                                                                				int _t130;
                                                                                                                				int _t132;
                                                                                                                				void* _t146;
                                                                                                                				signed int _t154;
                                                                                                                				signed int _t155;
                                                                                                                				void* _t160;
                                                                                                                				signed int _t161;
                                                                                                                				WCHAR* _t162;
                                                                                                                				void* _t166;
                                                                                                                				WCHAR* _t167;
                                                                                                                				WCHAR* _t169;
                                                                                                                				signed int _t172;
                                                                                                                				intOrPtr _t173;
                                                                                                                				void* _t175;
                                                                                                                
                                                                                                                				_t175 = __eflags;
                                                                                                                				_t155 = __edx;
                                                                                                                				_push(0xffffffff);
                                                                                                                				_push(E01016078);
                                                                                                                				_push( *[fs:0x0]);
                                                                                                                				_push(__ecx);
                                                                                                                				E010157F0(0x2120);
                                                                                                                				_t74 =  *0x101a2b4; // 0x48bbe453
                                                                                                                				_t75 = _t74 ^ _t172;
                                                                                                                				_v24 = _t75;
                                                                                                                				_push(_t75);
                                                                                                                				 *[fs:0x0] =  &_v16;
                                                                                                                				_v20 = _t173;
                                                                                                                				_t165 = _a4;
                                                                                                                				_t159 = _a8;
                                                                                                                				_v8480 = _v8480 & 0x00000000;
                                                                                                                				_v8496 = _a12;
                                                                                                                				_t128 = __ecx;
                                                                                                                				_v8500 = __ecx;
                                                                                                                				_v8488 = _a4;
                                                                                                                				_v8484 = _a8;
                                                                                                                				if(E0100E39F(__ecx, _t175,  &_v8216) < 0) {
                                                                                                                					L36:
                                                                                                                					 *[fs:0x0] = _v16;
                                                                                                                					_pop(_t160);
                                                                                                                					_pop(_t166);
                                                                                                                					_pop(_t129);
                                                                                                                					return E010087FB(_t79, _t129, _v24 ^ _t172, _t155, _t160, _t166);
                                                                                                                				}
                                                                                                                				if(E0100E200( &_v8216,  &_v8480) != 0) {
                                                                                                                					E0100E376(_t128, __eflags);
                                                                                                                					_t79 = E0100E39F(_t128, __eflags,  &_v8216);
                                                                                                                					_t130 = 0;
                                                                                                                					__eflags = _t79;
                                                                                                                					if(_t79 < 0) {
                                                                                                                						goto L36;
                                                                                                                					}
                                                                                                                					_t87 = (_v8480 & 0x0000ffff) - 8;
                                                                                                                					__eflags = _t87;
                                                                                                                					if(_t87 == 0) {
                                                                                                                						_t167 = E0100C684(_t165, _t159,  &_v8216, 1);
                                                                                                                						L32:
                                                                                                                						_t130 = 0;
                                                                                                                						__eflags = _t167;
                                                                                                                						if(__eflags == 0) {
                                                                                                                							L34:
                                                                                                                							_t79 = E0100E39F(_v8500, __eflags, _v8496);
                                                                                                                							__eflags = _t79 - _t130;
                                                                                                                							if(_t79 >= _t130) {
                                                                                                                								_t79 = 0;
                                                                                                                								__eflags = 0;
                                                                                                                							}
                                                                                                                							goto L36;
                                                                                                                						}
                                                                                                                						_t79 = E0100DF9B(_t167);
                                                                                                                						goto L36;
                                                                                                                					}
                                                                                                                					_t90 = _t87 - 9;
                                                                                                                					__eflags = _t90;
                                                                                                                					if(_t90 == 0) {
                                                                                                                						_t92 = lstrlenW( &_v8216);
                                                                                                                						__eflags = _t92 & 0x00000001;
                                                                                                                						_v8480 = _t92;
                                                                                                                						if((_t92 & 0x00000001) == 0) {
                                                                                                                							_v8476 = _v8476 & 0x00000000;
                                                                                                                							asm("cdq");
                                                                                                                							_t132 = _t92 - _t155 >> 1;
                                                                                                                							_v8492 = _t132;
                                                                                                                							_v8 = 3;
                                                                                                                							_v8 = 4;
                                                                                                                							E0100EC51( &_v8476, _t132);
                                                                                                                							_t161 = 0;
                                                                                                                							__eflags = _v8476;
                                                                                                                							if(_v8476 != 0) {
                                                                                                                								memset(_v8476, 0, _t132);
                                                                                                                								__eflags = _v8480;
                                                                                                                								if(_v8480 <= 0) {
                                                                                                                									L29:
                                                                                                                									_t167 = RegSetValueExW( *_v8488, _v8484, 0, 3, _v8476, _t132);
                                                                                                                									__eflags = _v8476 -  &_v8472;
                                                                                                                									if(_v8476 !=  &_v8472) {
                                                                                                                										E0100E678( &_v8476);
                                                                                                                									}
                                                                                                                									goto L32;
                                                                                                                								} else {
                                                                                                                									goto L28;
                                                                                                                								}
                                                                                                                								do {
                                                                                                                									L28:
                                                                                                                									asm("cdq");
                                                                                                                									_t103 = _t161 - _t155 >> 1;
                                                                                                                									_t105 = E0100E29D( *(_t172 + _t161 * 2 - 0x2014) & 0x0000ffff);
                                                                                                                									_t155 = (_t161 & 0x00000001) << 2;
                                                                                                                									_t146 = 4;
                                                                                                                									 *(_t103 + _v8476) =  *(_t103 + _v8476) | _t105 << _t146 - _t155;
                                                                                                                									_t161 = _t161 + 1;
                                                                                                                									__eflags = _t161 - _v8480;
                                                                                                                								} while (_t161 < _v8480);
                                                                                                                								goto L29;
                                                                                                                							} else {
                                                                                                                								__eflags =  &_v8472;
                                                                                                                								if( &_v8472 != 0) {
                                                                                                                									E0100E678( &_v8476);
                                                                                                                								}
                                                                                                                								goto L22;
                                                                                                                							}
                                                                                                                						}
                                                                                                                						L22:
                                                                                                                						_t79 = 0x80004005;
                                                                                                                						goto L36;
                                                                                                                					}
                                                                                                                					_t110 = _t90;
                                                                                                                					__eflags = _t110;
                                                                                                                					if(_t110 == 0) {
                                                                                                                						 *0x101a294();
                                                                                                                						_v8488 = 0;
                                                                                                                						__imp__#277( &_v8216, 0, 0,  &_v8484);
                                                                                                                						_t167 = E0100C661(_t165, _t159, _v8484);
                                                                                                                						E0100E587(_t114,  &_v8488);
                                                                                                                						goto L32;
                                                                                                                					}
                                                                                                                					__eflags = _t110 - 0x3ff5;
                                                                                                                					if(__eflags != 0) {
                                                                                                                						goto L34;
                                                                                                                					}
                                                                                                                					_t118 = lstrlenW( &_v8216);
                                                                                                                					_v8476 = 0;
                                                                                                                					_v8 = 0;
                                                                                                                					_v8 = 1;
                                                                                                                					E0100EC2D( &_v8476, _t118 + 2);
                                                                                                                					_t169 = _v8476;
                                                                                                                					__eflags = _t169;
                                                                                                                					if(_t169 == 0) {
                                                                                                                						_t167 = 0xe;
                                                                                                                						L18:
                                                                                                                						__eflags = _v8476 -  &_v8472;
                                                                                                                						if(_v8476 !=  &_v8472) {
                                                                                                                							E0100E678( &_v8476);
                                                                                                                						}
                                                                                                                						goto L32;
                                                                                                                					}
                                                                                                                					__eflags = _v8216;
                                                                                                                					_t162 =  &_v8216;
                                                                                                                					if(_v8216 == 0) {
                                                                                                                						L16:
                                                                                                                						 *_t169 =  *_t169 & 0x00000000;
                                                                                                                						_t169[1] = _t169[1] & 0x00000000;
                                                                                                                						_t167 = E0100E095(_v8488, _v8484, _v8476);
                                                                                                                						goto L18;
                                                                                                                					} else {
                                                                                                                						do {
                                                                                                                							_t125 = CharNextW(_t162);
                                                                                                                							_t154 =  *_t162 & 0x0000ffff;
                                                                                                                							__eflags = _t154 - 0x5c;
                                                                                                                							if(_t154 != 0x5c) {
                                                                                                                								L14:
                                                                                                                								 *_t169 = _t154;
                                                                                                                								_t169 =  &(_t169[1]);
                                                                                                                								_t162 =  &(_t162[1]);
                                                                                                                								__eflags = _t162;
                                                                                                                								goto L15;
                                                                                                                							}
                                                                                                                							__eflags =  *_t125 - 0x30;
                                                                                                                							if( *_t125 != 0x30) {
                                                                                                                								goto L14;
                                                                                                                							}
                                                                                                                							 *_t169 =  *_t169 & 0x00000000;
                                                                                                                							_t169 =  &(_t169[1]);
                                                                                                                							_t162 = CharNextW(_t125);
                                                                                                                							L15:
                                                                                                                							__eflags =  *_t162;
                                                                                                                						} while ( *_t162 != 0);
                                                                                                                						goto L16;
                                                                                                                					}
                                                                                                                				} else {
                                                                                                                					_t79 = 0x80020009;
                                                                                                                					goto L36;
                                                                                                                				}
                                                                                                                			}













































                                                                                                                0x0100f09b
                                                                                                                0x0100f09b
                                                                                                                0x0100f0a0
                                                                                                                0x0100f0a2
                                                                                                                0x0100f0ad
                                                                                                                0x0100f0ae
                                                                                                                0x0100f0b4
                                                                                                                0x0100f0b9
                                                                                                                0x0100f0be
                                                                                                                0x0100f0c0
                                                                                                                0x0100f0c6
                                                                                                                0x0100f0ca
                                                                                                                0x0100f0d0
                                                                                                                0x0100f0d6
                                                                                                                0x0100f0d9
                                                                                                                0x0100f0dc
                                                                                                                0x0100f0e3
                                                                                                                0x0100f0ef
                                                                                                                0x0100f0f2
                                                                                                                0x0100f0f8
                                                                                                                0x0100f0fe
                                                                                                                0x0100f10b
                                                                                                                0x0100f3c2
                                                                                                                0x0100f3c5
                                                                                                                0x0100f3cd
                                                                                                                0x0100f3ce
                                                                                                                0x0100f3cf
                                                                                                                0x0100f3db
                                                                                                                0x0100f3db
                                                                                                                0x0100f126
                                                                                                                0x0100f134
                                                                                                                0x0100f142
                                                                                                                0x0100f147
                                                                                                                0x0100f149
                                                                                                                0x0100f14b
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f158
                                                                                                                0x0100f158
                                                                                                                0x0100f15b
                                                                                                                0x0100f39b
                                                                                                                0x0100f39d
                                                                                                                0x0100f39d
                                                                                                                0x0100f39f
                                                                                                                0x0100f3a1
                                                                                                                0x0100f3ab
                                                                                                                0x0100f3b7
                                                                                                                0x0100f3bc
                                                                                                                0x0100f3be
                                                                                                                0x0100f3c0
                                                                                                                0x0100f3c0
                                                                                                                0x0100f3c0
                                                                                                                0x00000000
                                                                                                                0x0100f3be
                                                                                                                0x0100f3a4
                                                                                                                0x00000000
                                                                                                                0x0100f3a4
                                                                                                                0x0100f161
                                                                                                                0x0100f161
                                                                                                                0x0100f164
                                                                                                                0x0100f289
                                                                                                                0x0100f28f
                                                                                                                0x0100f291
                                                                                                                0x0100f297
                                                                                                                0x0100f2a3
                                                                                                                0x0100f2aa
                                                                                                                0x0100f2af
                                                                                                                0x0100f2b1
                                                                                                                0x0100f2b7
                                                                                                                0x0100f2c5
                                                                                                                0x0100f2c9
                                                                                                                0x0100f2dc
                                                                                                                0x0100f2de
                                                                                                                0x0100f2e4
                                                                                                                0x0100f305
                                                                                                                0x0100f30d
                                                                                                                0x0100f313
                                                                                                                0x0100f34d
                                                                                                                0x0100f36d
                                                                                                                0x0100f375
                                                                                                                0x0100f37b
                                                                                                                0x0100f383
                                                                                                                0x0100f383
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f315
                                                                                                                0x0100f315
                                                                                                                0x0100f31d
                                                                                                                0x0100f320
                                                                                                                0x0100f32e
                                                                                                                0x0100f338
                                                                                                                0x0100f33d
                                                                                                                0x0100f342
                                                                                                                0x0100f344
                                                                                                                0x0100f345
                                                                                                                0x0100f345
                                                                                                                0x00000000
                                                                                                                0x0100f2e6
                                                                                                                0x0100f2ec
                                                                                                                0x0100f2ee
                                                                                                                0x0100f2f6
                                                                                                                0x0100f2f6
                                                                                                                0x00000000
                                                                                                                0x0100f2ee
                                                                                                                0x0100f2e4
                                                                                                                0x0100f299
                                                                                                                0x0100f299
                                                                                                                0x00000000
                                                                                                                0x0100f299
                                                                                                                0x0100f16b
                                                                                                                0x0100f16b
                                                                                                                0x0100f16c
                                                                                                                0x0100f240
                                                                                                                0x0100f256
                                                                                                                0x0100f25c
                                                                                                                0x0100f276
                                                                                                                0x0100f278
                                                                                                                0x00000000
                                                                                                                0x0100f278
                                                                                                                0x0100f172
                                                                                                                0x0100f177
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f184
                                                                                                                0x0100f18c
                                                                                                                0x0100f192
                                                                                                                0x0100f19c
                                                                                                                0x0100f1a0
                                                                                                                0x0100f1a5
                                                                                                                0x0100f1ab
                                                                                                                0x0100f1ad
                                                                                                                0x0100f21d
                                                                                                                0x0100f21e
                                                                                                                0x0100f224
                                                                                                                0x0100f22a
                                                                                                                0x0100f236
                                                                                                                0x0100f236
                                                                                                                0x00000000
                                                                                                                0x0100f22a
                                                                                                                0x0100f1af
                                                                                                                0x0100f1b7
                                                                                                                0x0100f1bd
                                                                                                                0x0100f1f7
                                                                                                                0x0100f1f7
                                                                                                                0x0100f1fb
                                                                                                                0x0100f217
                                                                                                                0x00000000
                                                                                                                0x0100f1bf
                                                                                                                0x0100f1c5
                                                                                                                0x0100f1c6
                                                                                                                0x0100f1c8
                                                                                                                0x0100f1cb
                                                                                                                0x0100f1cf
                                                                                                                0x0100f1ea
                                                                                                                0x0100f1ea
                                                                                                                0x0100f1ee
                                                                                                                0x0100f1f0
                                                                                                                0x0100f1f0
                                                                                                                0x00000000
                                                                                                                0x0100f1f0
                                                                                                                0x0100f1d1
                                                                                                                0x0100f1d5
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100f1d7
                                                                                                                0x0100f1dd
                                                                                                                0x0100f1e0
                                                                                                                0x0100f1f1
                                                                                                                0x0100f1f1
                                                                                                                0x0100f1f1
                                                                                                                0x00000000
                                                                                                                0x0100f1c5
                                                                                                                0x0100f128
                                                                                                                0x0100f128
                                                                                                                0x00000000
                                                                                                                0x0100f128

                                                                                                                APIs
                                                                                                                  • Part of subcall function 0100E200: lstrcmpiW.KERNEL32(?), ref: 0100E26E
                                                                                                                • lstrlenW.KERNEL32(?), ref: 0100F184
                                                                                                                • CharNextW.USER32(00000000), ref: 0100F1C6
                                                                                                                • CharNextW.USER32(00000000), ref: 0100F1DE
                                                                                                                • HRESULT_FROM_WIN32.COMSUPP ref: 0100F3A4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharNext$lstrcmpilstrlen
                                                                                                                • String ID:
                                                                                                                • API String ID: 1051761657-0
                                                                                                                • Opcode ID: f007392dcc0b97368795c7c681e3556136bea518257d0dca415f9f8329e6f00c
                                                                                                                • Instruction ID: e78cf0f7e787b2a388ba4b1afe683e8f8685b0032c1eda716b136b0a6e7556b7
                                                                                                                • Opcode Fuzzy Hash: f007392dcc0b97368795c7c681e3556136bea518257d0dca415f9f8329e6f00c
                                                                                                                • Instruction Fuzzy Hash: 1491827190021ADBEB36DF64CC49AEDB7B4EB68310F0044EAE789A3180D7749E95DF91
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 72%
                                                                                                                			E0100853A(void* __eax) {
                                                                                                                				intOrPtr _t10;
                                                                                                                				signed int _t11;
                                                                                                                				int _t12;
                                                                                                                				intOrPtr* _t13;
                                                                                                                				intOrPtr* _t14;
                                                                                                                				void* _t18;
                                                                                                                				intOrPtr _t23;
                                                                                                                				intOrPtr _t24;
                                                                                                                				signed int _t27;
                                                                                                                				signed int _t28;
                                                                                                                				void* _t31;
                                                                                                                
                                                                                                                				if(_t31 == 1) {
                                                                                                                					_t10 =  *0x100003c; // 0xe8
                                                                                                                					__eflags =  *((intOrPtr*)(_t10 + 0x1000000)) - 0x4550;
                                                                                                                					if( *((intOrPtr*)(_t10 + 0x1000000)) != 0x4550) {
                                                                                                                						goto L1;
                                                                                                                					} else {
                                                                                                                						_t2 = _t10 + 0x1000018; // 0x8010b
                                                                                                                						_t27 =  *_t2 & 0x0000ffff;
                                                                                                                						__eflags = _t27 - 0x10b;
                                                                                                                						if(_t27 == 0x10b) {
                                                                                                                							__eflags =  *((intOrPtr*)(_t10 + 0x1000074)) - 0xe;
                                                                                                                							if( *((intOrPtr*)(_t10 + 0x1000074)) <= 0xe) {
                                                                                                                								goto L1;
                                                                                                                							} else {
                                                                                                                								_t28 = 0;
                                                                                                                								__eflags =  *(_t10 + 0x10000e8);
                                                                                                                								goto L9;
                                                                                                                							}
                                                                                                                						} else {
                                                                                                                							__eflags = _t27 - 0x20b;
                                                                                                                							if(_t27 != 0x20b) {
                                                                                                                								goto L1;
                                                                                                                							} else {
                                                                                                                								__eflags =  *((intOrPtr*)(_t10 + 0x1000084)) - 0xe;
                                                                                                                								if( *((intOrPtr*)(_t10 + 0x1000084)) <= 0xe) {
                                                                                                                									goto L1;
                                                                                                                								} else {
                                                                                                                									_t28 = 0;
                                                                                                                									__eflags =  *(_t10 + 0x10000f8);
                                                                                                                									L9:
                                                                                                                									_t8 = __eflags != 0;
                                                                                                                									__eflags = _t8;
                                                                                                                									_t11 = _t28 & 0xffffff00 | _t8;
                                                                                                                								}
                                                                                                                							}
                                                                                                                						}
                                                                                                                					}
                                                                                                                				} else {
                                                                                                                					L1:
                                                                                                                					_t11 = 0;
                                                                                                                				}
                                                                                                                				 *0x101a618 = _t11;
                                                                                                                				_t12 = __set_app_type(2);
                                                                                                                				__imp___encode_pointer(0xffffffff);
                                                                                                                				 *0x101a9e8 = _t12;
                                                                                                                				 *0x101a9ec = _t12;
                                                                                                                				_t13 = __p__fmode();
                                                                                                                				_t23 =  *0x101a638; // 0x0
                                                                                                                				 *_t13 = _t23;
                                                                                                                				_t14 = __p__commode();
                                                                                                                				_t24 =  *0x101a634; // 0x0
                                                                                                                				 *_t14 = _t24;
                                                                                                                				 *0x101a9dc =  *_adjust_fdiv;
                                                                                                                				E01008A25();
                                                                                                                				_t18 = E01008BBD();
                                                                                                                				if( *0x101a2c8 == 0) {
                                                                                                                					__setusermatherr(E01008BBD);
                                                                                                                				}
                                                                                                                				E01008B8F(_t18);
                                                                                                                				if( *0x101a2c4 == 0xffffffff) {
                                                                                                                					__imp___configthreadlocale(0xffffffff);
                                                                                                                				}
                                                                                                                				return 0;
                                                                                                                			}














                                                                                                                0x01008541
                                                                                                                0x01008547
                                                                                                                0x0100854c
                                                                                                                0x01008556
                                                                                                                0x00000000
                                                                                                                0x01008558
                                                                                                                0x01008558
                                                                                                                0x01008558
                                                                                                                0x0100855f
                                                                                                                0x01008565
                                                                                                                0x01008582
                                                                                                                0x01008589
                                                                                                                0x00000000
                                                                                                                0x0100858b
                                                                                                                0x0100858b
                                                                                                                0x0100858d
                                                                                                                0x00000000
                                                                                                                0x0100858d
                                                                                                                0x01008567
                                                                                                                0x01008567
                                                                                                                0x0100856d
                                                                                                                0x00000000
                                                                                                                0x0100856f
                                                                                                                0x0100856f
                                                                                                                0x01008576
                                                                                                                0x00000000
                                                                                                                0x01008578
                                                                                                                0x01008578
                                                                                                                0x0100857a
                                                                                                                0x01008593
                                                                                                                0x01008593
                                                                                                                0x01008593
                                                                                                                0x01008596
                                                                                                                0x01008596
                                                                                                                0x01008576
                                                                                                                0x0100856d
                                                                                                                0x01008565
                                                                                                                0x01008543
                                                                                                                0x01008543
                                                                                                                0x01008543
                                                                                                                0x01008543
                                                                                                                0x0100859a
                                                                                                                0x0100859f
                                                                                                                0x010085a7
                                                                                                                0x010085af
                                                                                                                0x010085b4
                                                                                                                0x010085b9
                                                                                                                0x010085bf
                                                                                                                0x010085c5
                                                                                                                0x010085c7
                                                                                                                0x010085cd
                                                                                                                0x010085d3
                                                                                                                0x010085dc
                                                                                                                0x010085e1
                                                                                                                0x010085e6
                                                                                                                0x010085f2
                                                                                                                0x010085f9
                                                                                                                0x010085ff
                                                                                                                0x01008600
                                                                                                                0x0100860c
                                                                                                                0x01008610
                                                                                                                0x01008616
                                                                                                                0x01008619

                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Initialize__p__commode__p__fmode__set_app_type__setdefaultprecision__setusermatherr_configthreadlocale_encode_pointer
                                                                                                                • String ID:
                                                                                                                • API String ID: 2053481123-0
                                                                                                                • Opcode ID: a64e5e51e68daed2df3a5083e8c40796ea4e3333eb65bcf129c351e50eebb4d4
                                                                                                                • Instruction ID: df229489038c4b23ceb219302f4a03fdef434e820d14513628d8968e227b3bf0
                                                                                                                • Opcode Fuzzy Hash: a64e5e51e68daed2df3a5083e8c40796ea4e3333eb65bcf129c351e50eebb4d4
                                                                                                                • Instruction Fuzzy Hash: 6C21DE74A05241CFEB6B9F68E44C6A837A0FB09362F15856AF1D5872D9DB7E8484CB01
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 78%
                                                                                                                			E0100EA68(void* __ebx, WCHAR** __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				WCHAR* _t30;
                                                                                                                				WCHAR* _t31;
                                                                                                                				WCHAR* _t32;
                                                                                                                				WCHAR* _t33;
                                                                                                                				signed int _t35;
                                                                                                                				WCHAR* _t39;
                                                                                                                				WCHAR* _t40;
                                                                                                                				WCHAR* _t41;
                                                                                                                				signed int* _t44;
                                                                                                                				signed int _t47;
                                                                                                                				WCHAR* _t53;
                                                                                                                				WCHAR** _t55;
                                                                                                                				void* _t56;
                                                                                                                				void* _t57;
                                                                                                                
                                                                                                                				_push(0x58);
                                                                                                                				E01008882(E01015FE0, __ebx, __edi, __esi);
                                                                                                                				_t53 =  *(_t56 + 8);
                                                                                                                				_t44 =  *(_t56 + 0xc);
                                                                                                                				_t55 = __ecx;
                                                                                                                				 *(_t56 - 0x64) = _t44;
                                                                                                                				if(_t53 != 0 && _t44 != 0) {
                                                                                                                					 *_t44 =  *_t44 & 0x00000000;
                                                                                                                					E0100E126(_t56 - 0x60, lstrlenW(_t53) + _t25);
                                                                                                                					_t47 = 0;
                                                                                                                					 *((intOrPtr*)(_t56 - 4)) = 0;
                                                                                                                					if( *(_t56 - 0x58) != 0) {
                                                                                                                						 *_t55 = _t53;
                                                                                                                						__eflags =  *_t53;
                                                                                                                						 *((intOrPtr*)(_t56 - 0x54)) = 0;
                                                                                                                						if( *_t53 == 0) {
                                                                                                                							L18:
                                                                                                                							 *(_t56 - 0x58) = _t47;
                                                                                                                							 *_t44 =  *(_t56 - 0x58);
                                                                                                                						} else {
                                                                                                                							_t44 = CharNextW;
                                                                                                                							do {
                                                                                                                								_t30 =  *_t55;
                                                                                                                								__eflags =  *_t30 - 0x25;
                                                                                                                								if( *_t30 != 0x25) {
                                                                                                                									L15:
                                                                                                                									_t31 = E0100E16F(_t56 - 0x60, _t30, 1);
                                                                                                                									__eflags = _t31;
                                                                                                                									if(_t31 == 0) {
                                                                                                                										goto L22;
                                                                                                                									} else {
                                                                                                                										goto L16;
                                                                                                                									}
                                                                                                                								} else {
                                                                                                                									_t30 = CharNextW(_t30);
                                                                                                                									 *_t55 = _t30;
                                                                                                                									__eflags =  *_t30 - 0x25;
                                                                                                                									if( *_t30 == 0x25) {
                                                                                                                										goto L15;
                                                                                                                									} else {
                                                                                                                										_t33 = E0100E313(_t30, 0x25);
                                                                                                                										_t53 = _t33;
                                                                                                                										__eflags = _t53;
                                                                                                                										if(_t53 == 0) {
                                                                                                                											L20:
                                                                                                                											 *((intOrPtr*)(_t56 - 0x54)) = 0x80020009;
                                                                                                                										} else {
                                                                                                                											_t49 =  *_t55;
                                                                                                                											_t35 = _t33 -  *_t55 >> 1;
                                                                                                                											__eflags = _t35 - 0x1f;
                                                                                                                											if(_t35 > 0x1f) {
                                                                                                                												 *((intOrPtr*)(_t56 - 0x54)) = 0x80004005;
                                                                                                                											} else {
                                                                                                                												E0100DF74(_t56 - 0x50, _t56 - 0x50, 0x20, _t49, _t35);
                                                                                                                												_t57 = _t57 + 0x10;
                                                                                                                												_t39 = E0100EA33(_t55[1], _t56 - 0x50);
                                                                                                                												__eflags = _t39;
                                                                                                                												if(__eflags == 0) {
                                                                                                                													goto L20;
                                                                                                                												} else {
                                                                                                                													_push(_t39);
                                                                                                                													_t40 = E0100E7FE(_t44, _t56 - 0x60, _t53, _t55, __eflags);
                                                                                                                													__eflags = _t40;
                                                                                                                													if(_t40 == 0) {
                                                                                                                														L22:
                                                                                                                														 *((intOrPtr*)(_t56 - 0x54)) = 0x8007000e;
                                                                                                                													} else {
                                                                                                                														__eflags =  *_t55 - _t53;
                                                                                                                														if( *_t55 != _t53) {
                                                                                                                															do {
                                                                                                                																_t41 = CharNextW( *_t55);
                                                                                                                																__eflags = _t41 - _t53;
                                                                                                                																 *_t55 = _t41;
                                                                                                                															} while (_t41 != _t53);
                                                                                                                														}
                                                                                                                														goto L16;
                                                                                                                													}
                                                                                                                												}
                                                                                                                											}
                                                                                                                										}
                                                                                                                									}
                                                                                                                								}
                                                                                                                								goto L19;
                                                                                                                								L16:
                                                                                                                								_t32 = CharNextW( *_t55);
                                                                                                                								 *_t55 = _t32;
                                                                                                                								__eflags =  *_t32;
                                                                                                                							} while ( *_t32 != 0);
                                                                                                                							_t44 =  *(_t56 - 0x64);
                                                                                                                							_t47 = 0;
                                                                                                                							__eflags = 0;
                                                                                                                							goto L18;
                                                                                                                						}
                                                                                                                						L19:
                                                                                                                						__imp__CoTaskMemFree( *(_t56 - 0x58));
                                                                                                                					} else {
                                                                                                                						__imp__CoTaskMemFree(0);
                                                                                                                					}
                                                                                                                				}
                                                                                                                				return E01008914(_t44, _t53, _t55);
                                                                                                                			}

















                                                                                                                0x0100ea68
                                                                                                                0x0100ea6f
                                                                                                                0x0100ea74
                                                                                                                0x0100ea79
                                                                                                                0x0100ea7c
                                                                                                                0x0100ea7e
                                                                                                                0x0100ea81
                                                                                                                0x0100ea8f
                                                                                                                0x0100ea9f
                                                                                                                0x0100eaa4
                                                                                                                0x0100eaa9
                                                                                                                0x0100eaac
                                                                                                                0x0100eabf
                                                                                                                0x0100eac1
                                                                                                                0x0100eac4
                                                                                                                0x0100eac7
                                                                                                                0x0100eb68
                                                                                                                0x0100eb6b
                                                                                                                0x0100eb6e
                                                                                                                0x0100eacd
                                                                                                                0x0100eacd
                                                                                                                0x0100ead3
                                                                                                                0x0100ead3
                                                                                                                0x0100ead5
                                                                                                                0x0100ead9
                                                                                                                0x0100eb44
                                                                                                                0x0100eb4a
                                                                                                                0x0100eb4f
                                                                                                                0x0100eb51
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100eadb
                                                                                                                0x0100eadc
                                                                                                                0x0100eade
                                                                                                                0x0100eae0
                                                                                                                0x0100eae4
                                                                                                                0x00000000
                                                                                                                0x0100eae6
                                                                                                                0x0100eae9
                                                                                                                0x0100eaee
                                                                                                                0x0100eaf0
                                                                                                                0x0100eaf2
                                                                                                                0x0100eb7e
                                                                                                                0x0100eb7e
                                                                                                                0x0100eaf8
                                                                                                                0x0100eaf8
                                                                                                                0x0100eafc
                                                                                                                0x0100eafe
                                                                                                                0x0100eb01
                                                                                                                0x0100eb87
                                                                                                                0x0100eb07
                                                                                                                0x0100eb0f
                                                                                                                0x0100eb17
                                                                                                                0x0100eb1e
                                                                                                                0x0100eb23
                                                                                                                0x0100eb25
                                                                                                                0x00000000
                                                                                                                0x0100eb27
                                                                                                                0x0100eb27
                                                                                                                0x0100eb2b
                                                                                                                0x0100eb30
                                                                                                                0x0100eb32
                                                                                                                0x0100eb90
                                                                                                                0x0100eb90
                                                                                                                0x0100eb34
                                                                                                                0x0100eb34
                                                                                                                0x0100eb36
                                                                                                                0x0100eb38
                                                                                                                0x0100eb3a
                                                                                                                0x0100eb3c
                                                                                                                0x0100eb3e
                                                                                                                0x0100eb3e
                                                                                                                0x0100eb42
                                                                                                                0x00000000
                                                                                                                0x0100eb36
                                                                                                                0x0100eb32
                                                                                                                0x0100eb25
                                                                                                                0x0100eb01
                                                                                                                0x0100eaf2
                                                                                                                0x0100eae4
                                                                                                                0x00000000
                                                                                                                0x0100eb53
                                                                                                                0x0100eb55
                                                                                                                0x0100eb57
                                                                                                                0x0100eb59
                                                                                                                0x0100eb59
                                                                                                                0x0100eb63
                                                                                                                0x0100eb66
                                                                                                                0x0100eb66
                                                                                                                0x00000000
                                                                                                                0x0100eb66
                                                                                                                0x0100eb70
                                                                                                                0x0100eb73
                                                                                                                0x0100eaae
                                                                                                                0x0100eaaf
                                                                                                                0x0100eab5
                                                                                                                0x0100eaac
                                                                                                                0x0100eba3

                                                                                                                APIs
                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0100EA6F
                                                                                                                • lstrlenW.KERNEL32(?,00000058,0100FD43,?,?), ref: 0100EA93
                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 0100EAAF
                                                                                                                • CharNextW.USER32(00000000), ref: 0100EADC
                                                                                                                • CharNextW.USER32(?,00000000), ref: 0100EB3A
                                                                                                                • CharNextW.USER32(?,?,00000000), ref: 0100EB55
                                                                                                                • CoTaskMemFree.OLE32(?), ref: 0100EB73
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharNext$FreeTask$H_prolog3_lstrlen
                                                                                                                • String ID:
                                                                                                                • API String ID: 416358153-0
                                                                                                                • Opcode ID: 0b2cc8b0ca95ee9ccc828c56ca36c7ebe43c033411923d3d826cb913160ee5f3
                                                                                                                • Instruction ID: 77407f147547ef54938decaa461d41fac9caa3732f36381b43ef8ca3cf38b2ec
                                                                                                                • Opcode Fuzzy Hash: 0b2cc8b0ca95ee9ccc828c56ca36c7ebe43c033411923d3d826cb913160ee5f3
                                                                                                                • Instruction Fuzzy Hash: BD313E709046059BFB26AFA8CC44AAEBBF4FF54300F14485DE5C6BB2D5DB7499808B64
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 20%
                                                                                                                			E0100DA31(void* __ebx, intOrPtr __ecx, void* __edx, void* __esi, intOrPtr _a4) {
                                                                                                                				signed int _v8;
                                                                                                                				char _v528;
                                                                                                                				char _v1048;
                                                                                                                				intOrPtr _v1052;
                                                                                                                				void* __edi;
                                                                                                                				signed int _t20;
                                                                                                                				void* _t26;
                                                                                                                				void* _t31;
                                                                                                                				void* _t40;
                                                                                                                				intOrPtr* _t44;
                                                                                                                				void* _t53;
                                                                                                                				signed int _t58;
                                                                                                                
                                                                                                                				_t56 = __esi;
                                                                                                                				_t53 = __edx;
                                                                                                                				_t43 = __ebx;
                                                                                                                				_t20 =  *0x101a2b4; // 0x48bbe453
                                                                                                                				_v8 = _t20 ^ _t58;
                                                                                                                				_v1052 = __ecx;
                                                                                                                				__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                                                                				if(__ecx == 0) {
                                                                                                                					L2:
                                                                                                                					_t54 = 0x8000ffff;
                                                                                                                					L11:
                                                                                                                					return E010087FB(_t54, _t43, _v8 ^ _t58, _t53, _t54, _t56);
                                                                                                                				}
                                                                                                                				__imp__?StrToID@DirectUI@@YGGPB_W@Z(__ecx);
                                                                                                                				if(E0100C421(__ecx, __ecx, L"idProgress") != 0) {
                                                                                                                					_t26 = E0100CA7A(_t25, _t25, _a4);
                                                                                                                					_t54 = _t26;
                                                                                                                					if(_t26 < 0) {
                                                                                                                						goto L11;
                                                                                                                					}
                                                                                                                					_push(__ebx);
                                                                                                                					_t44 = __imp__?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z;
                                                                                                                					_push(__esi);
                                                                                                                					_push(0);
                                                                                                                					_push(0xf);
                                                                                                                					_push(0x104);
                                                                                                                					_push( &_v1048);
                                                                                                                					_push(0x219);
                                                                                                                					if( *_t44() == 0) {
                                                                                                                						L7:
                                                                                                                						_t54 = 0x8000ffff;
                                                                                                                						L10:
                                                                                                                						_pop(_t56);
                                                                                                                						_pop(_t43);
                                                                                                                						goto L11;
                                                                                                                					}
                                                                                                                					_t31 = E0100D225( &_v528, 0x104,  &_v1048, _a4);
                                                                                                                					_t54 = _t31;
                                                                                                                					if(_t31 < 0) {
                                                                                                                						goto L10;
                                                                                                                					}
                                                                                                                					E0100CF7E( &_v528, _v1052, L"idProgressText",  &_v528);
                                                                                                                					E0100CFBA( &_v528, _v1052, L"idProgressText",  &_v528);
                                                                                                                					_push(0);
                                                                                                                					_push(0xf);
                                                                                                                					_push(0x104);
                                                                                                                					_push( &_v1048);
                                                                                                                					_push(0x1fc);
                                                                                                                					if( *_t44() != 0) {
                                                                                                                						_t40 = E0100D225( &_v528, 0x104,  &_v1048, _a4);
                                                                                                                						_t54 = _t40;
                                                                                                                						if(_t40 >= 0) {
                                                                                                                							E0100CFBA( &_v528, _v1052, L"idProgress",  &_v528);
                                                                                                                						}
                                                                                                                						goto L10;
                                                                                                                					}
                                                                                                                					goto L7;
                                                                                                                				}
                                                                                                                				goto L2;
                                                                                                                			}















                                                                                                                0x0100da31
                                                                                                                0x0100da31
                                                                                                                0x0100da31
                                                                                                                0x0100da3c
                                                                                                                0x0100da43
                                                                                                                0x0100da4c
                                                                                                                0x0100da52
                                                                                                                0x0100da5a
                                                                                                                0x0100da72
                                                                                                                0x0100da72
                                                                                                                0x0100db5a
                                                                                                                0x0100db68
                                                                                                                0x0100db68
                                                                                                                0x0100da62
                                                                                                                0x0100da70
                                                                                                                0x0100da81
                                                                                                                0x0100da86
                                                                                                                0x0100da8a
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100da90
                                                                                                                0x0100da91
                                                                                                                0x0100da97
                                                                                                                0x0100da98
                                                                                                                0x0100da9a
                                                                                                                0x0100daa1
                                                                                                                0x0100daa8
                                                                                                                0x0100daa9
                                                                                                                0x0100dab2
                                                                                                                0x0100db1a
                                                                                                                0x0100db1a
                                                                                                                0x0100db58
                                                                                                                0x0100db58
                                                                                                                0x0100db59
                                                                                                                0x00000000
                                                                                                                0x0100db59
                                                                                                                0x0100dac6
                                                                                                                0x0100dacb
                                                                                                                0x0100dad2
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100daeb
                                                                                                                0x0100dafe
                                                                                                                0x0100db03
                                                                                                                0x0100db05
                                                                                                                0x0100db07
                                                                                                                0x0100db0e
                                                                                                                0x0100db0f
                                                                                                                0x0100db18
                                                                                                                0x0100db33
                                                                                                                0x0100db38
                                                                                                                0x0100db3f
                                                                                                                0x0100db53
                                                                                                                0x0100db53
                                                                                                                0x00000000
                                                                                                                0x0100db3f
                                                                                                                0x00000000
                                                                                                                0x0100db18
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100DA52
                                                                                                                • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idProgress,00000000), ref: 0100DA62
                                                                                                                  • Part of subcall function 0100C421: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(?), ref: 0100C434
                                                                                                                • ?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z.UXCORE(00000219,?,00000104,0000000F,00000000), ref: 0100DAAE
                                                                                                                • ?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z.UXCORE(000001FC,?,00000104,0000000F,00000000), ref: 0100DB14
                                                                                                                  • Part of subcall function 0100D225: _vsnwprintf.MSVCR80 ref: 0100D258
                                                                                                                  • Part of subcall function 0100CFBA: ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100CFC2
                                                                                                                  • Part of subcall function 0100CFBA: ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(?,00000000), ref: 0100CFCC
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Direct$Element@$CompoundElement@2@Host@LoadNativeString@@$Descendent@FindV12@_vsnwprintf
                                                                                                                • String ID: idProgress$idProgressText
                                                                                                                • API String ID: 1622879431-3864566807
                                                                                                                • Opcode ID: 5ca6dc815ab63f4628eb3ca0176669c1f24df00391b79aee8dd3d173367796a8
                                                                                                                • Instruction ID: 9248abb560470032c29b498042893fc5111e7cdd0c223232870edfb5f12c8365
                                                                                                                • Opcode Fuzzy Hash: 5ca6dc815ab63f4628eb3ca0176669c1f24df00391b79aee8dd3d173367796a8
                                                                                                                • Instruction Fuzzy Hash: B73192B560021EABFB229BD4DC44FFA77BDAB45310F1041B5AA49E7181EA34DE858B70
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 85%
                                                                                                                			E0100FE79(void* __ebx, int __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				char* _t44;
                                                                                                                				void* _t45;
                                                                                                                				void* _t52;
                                                                                                                				signed int _t55;
                                                                                                                				short* _t59;
                                                                                                                				void* _t67;
                                                                                                                				void* _t72;
                                                                                                                				void* _t73;
                                                                                                                
                                                                                                                				_t67 = __edx;
                                                                                                                				E010088BD(E0101612E, __ebx, __edi, __esi);
                                                                                                                				_t69 = __ecx;
                                                                                                                				 *(_t73 - 0x41c) =  *(_t73 + 0xc);
                                                                                                                				 *(_t73 - 0x420) =  *(_t73 + 0x10);
                                                                                                                				 *0x101a294(0x424);
                                                                                                                				 *((intOrPtr*)(_t73 - 0x424)) = 0;
                                                                                                                				 *((intOrPtr*)(_t73 - 4)) = 0;
                                                                                                                				 *((intOrPtr*)(_t73 - 0x42c)) = __ecx;
                                                                                                                				 *((intOrPtr*)(_t73 - 0x430)) = 0;
                                                                                                                				 *(_t73 - 0x418) = 0;
                                                                                                                				 *((char*)(_t73 - 4)) = 1;
                                                                                                                				_t59 = LoadLibraryExW( *(_t73 + 8), 0, 2);
                                                                                                                				 *(_t73 - 0x428) = _t59;
                                                                                                                				if(_t59 != 0) {
                                                                                                                					_t69 = FindResourceW(_t59,  *(_t73 - 0x41c),  *(_t73 - 0x420));
                                                                                                                					__eflags = _t69;
                                                                                                                					if(_t69 != 0) {
                                                                                                                						_t44 = LoadResource(_t59, _t69);
                                                                                                                						__eflags = _t44;
                                                                                                                						 *(_t73 - 0x420) = _t44;
                                                                                                                						if(_t44 == 0) {
                                                                                                                							goto L3;
                                                                                                                						}
                                                                                                                						_t69 = SizeofResource(_t59, _t69);
                                                                                                                						_t16 = _t69 + 1; // 0x1
                                                                                                                						_t52 = _t16;
                                                                                                                						__eflags = _t52 - _t69;
                                                                                                                						 *(_t73 - 0x41c) = _t69;
                                                                                                                						if(_t52 >= _t69) {
                                                                                                                							 *((char*)(_t73 - 4)) = 2;
                                                                                                                							E0100EC09(_t73 - 0x418, _t52);
                                                                                                                							 *((intOrPtr*)(_t73 - 4)) = 1;
                                                                                                                							_t59 =  *(_t73 - 0x418);
                                                                                                                							__eflags = _t59;
                                                                                                                							if(_t59 != 0) {
                                                                                                                								_t55 = MultiByteToWideChar( *0x101a294(), 0,  *(_t73 - 0x420), _t69, _t59, _t69);
                                                                                                                								__eflags = _t55;
                                                                                                                								if(__eflags == 0) {
                                                                                                                									goto L3;
                                                                                                                								}
                                                                                                                								( *(_t73 - 0x418))[_t55] = 0;
                                                                                                                								_t45 = E0100FD0B(_t73 - 0x430, _t67, __eflags,  *(_t73 - 0x418),  *((intOrPtr*)(_t73 + 0x14)));
                                                                                                                								L15:
                                                                                                                								_t72 = _t45;
                                                                                                                								L16:
                                                                                                                								FreeLibrary( *(_t73 - 0x428));
                                                                                                                								L17:
                                                                                                                								_t47 = _t73 - 0x414;
                                                                                                                								if( *(_t73 - 0x418) != _t73 - 0x414) {
                                                                                                                									_t47 = E0100E678(_t73 - 0x418);
                                                                                                                								}
                                                                                                                								L9:
                                                                                                                								E0100E587(_t47, _t73 - 0x424);
                                                                                                                								return E01008928(_t59, _t69, _t72);
                                                                                                                							}
                                                                                                                							_t72 = 0x8007000e;
                                                                                                                							goto L16;
                                                                                                                						}
                                                                                                                						_t47 = _t73 - 0x414;
                                                                                                                						__eflags =  *(_t73 - 0x418) - _t73 - 0x414;
                                                                                                                						if( *(_t73 - 0x418) != _t73 - 0x414) {
                                                                                                                							_t47 = E0100E678(_t73 - 0x418);
                                                                                                                						}
                                                                                                                						_t72 = 0x8007000e;
                                                                                                                						goto L9;
                                                                                                                					}
                                                                                                                					L3:
                                                                                                                					_t45 = E0100CC3F();
                                                                                                                					goto L15;
                                                                                                                				}
                                                                                                                				_t72 = E0100CC3F();
                                                                                                                				goto L17;
                                                                                                                			}











                                                                                                                0x0100fe79
                                                                                                                0x0100fe83
                                                                                                                0x0100fe88
                                                                                                                0x0100fe90
                                                                                                                0x0100fe99
                                                                                                                0x0100fe9f
                                                                                                                0x0100fea7
                                                                                                                0x0100fead
                                                                                                                0x0100feb0
                                                                                                                0x0100feb6
                                                                                                                0x0100febc
                                                                                                                0x0100fec6
                                                                                                                0x0100fed0
                                                                                                                0x0100fed4
                                                                                                                0x0100feda
                                                                                                                0x0100fefb
                                                                                                                0x0100fefd
                                                                                                                0x0100feff
                                                                                                                0x0100ff0d
                                                                                                                0x0100ff13
                                                                                                                0x0100ff15
                                                                                                                0x0100ff1b
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100ff25
                                                                                                                0x0100ff27
                                                                                                                0x0100ff27
                                                                                                                0x0100ff2a
                                                                                                                0x0100ff2c
                                                                                                                0x0100ff32
                                                                                                                0x0100ff6e
                                                                                                                0x0100ff72
                                                                                                                0x0100ff77
                                                                                                                0x0100ff8e
                                                                                                                0x0100ff94
                                                                                                                0x0100ff96
                                                                                                                0x0100ffb0
                                                                                                                0x0100ffb6
                                                                                                                0x0100ffb8
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100ffc7
                                                                                                                0x0100ffd7
                                                                                                                0x0100ffdc
                                                                                                                0x0100ffdc
                                                                                                                0x0100ffde
                                                                                                                0x0100ffe4
                                                                                                                0x0100ffea
                                                                                                                0x0100ffea
                                                                                                                0x0100fff6
                                                                                                                0x01010002
                                                                                                                0x01010002
                                                                                                                0x0100ff52
                                                                                                                0x0100ff58
                                                                                                                0x0100ff64
                                                                                                                0x0100ff64
                                                                                                                0x0100ff98
                                                                                                                0x00000000
                                                                                                                0x0100ff98
                                                                                                                0x0100ff34
                                                                                                                0x0100ff3a
                                                                                                                0x0100ff40
                                                                                                                0x0100ff48
                                                                                                                0x0100ff48
                                                                                                                0x0100ff4d
                                                                                                                0x00000000
                                                                                                                0x0100ff4d
                                                                                                                0x0100ff01
                                                                                                                0x0100ff01
                                                                                                                0x00000000
                                                                                                                0x0100ff01
                                                                                                                0x0100fee1
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                • __EH_prolog3_catch_GS.LIBCMT ref: 0100FE83
                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000002), ref: 0100FECA
                                                                                                                • FindResourceW.KERNEL32(00000000,?,?), ref: 0100FEF5
                                                                                                                • FreeLibrary.KERNEL32(?), ref: 0100FFE4
                                                                                                                  • Part of subcall function 0100CC3F: GetLastError.KERNEL32(01006B35,?,01001808,?,?), ref: 0100CC3F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Library$ErrorFindFreeH_prolog3_catch_LastLoadResource
                                                                                                                • String ID:
                                                                                                                • API String ID: 724505223-0
                                                                                                                • Opcode ID: 2a255d419a8cd9764f616e2a3f2f23f461e79bb551b7f378d87156cb290651a7
                                                                                                                • Instruction ID: f8d4d4d37ea8e13076e32b856f19b572d4baa903ea9adfc10e0173d023539797
                                                                                                                • Opcode Fuzzy Hash: 2a255d419a8cd9764f616e2a3f2f23f461e79bb551b7f378d87156cb290651a7
                                                                                                                • Instruction Fuzzy Hash: 884144B090012DDBEB329F64CC44ADDBBB5AF49704F5044D9E289A3181DB754EC1DFA4
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 76%
                                                                                                                			E0100B61E(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				intOrPtr _t119;
                                                                                                                				signed int _t121;
                                                                                                                				intOrPtr* _t122;
                                                                                                                				intOrPtr* _t126;
                                                                                                                				signed int _t127;
                                                                                                                				intOrPtr* _t130;
                                                                                                                				signed int _t131;
                                                                                                                				signed int _t133;
                                                                                                                				signed int _t134;
                                                                                                                				signed int _t137;
                                                                                                                				signed int _t138;
                                                                                                                				signed int _t140;
                                                                                                                				signed int _t142;
                                                                                                                				signed int _t143;
                                                                                                                				signed int _t148;
                                                                                                                				signed char _t152;
                                                                                                                				signed int _t154;
                                                                                                                				signed int _t155;
                                                                                                                				signed int _t156;
                                                                                                                				signed int _t159;
                                                                                                                				intOrPtr _t161;
                                                                                                                				intOrPtr* _t162;
                                                                                                                				void* _t166;
                                                                                                                				intOrPtr _t170;
                                                                                                                				signed int _t173;
                                                                                                                				intOrPtr _t174;
                                                                                                                				intOrPtr* _t179;
                                                                                                                				void* _t190;
                                                                                                                				void* _t204;
                                                                                                                				signed int _t206;
                                                                                                                				signed int _t207;
                                                                                                                				intOrPtr* _t209;
                                                                                                                				void* _t210;
                                                                                                                
                                                                                                                				_t178 = __ebx;
                                                                                                                				_push(0x30);
                                                                                                                				E0100880F(E01015EDB, __ebx, __edi, __esi);
                                                                                                                				_t204 = __ecx;
                                                                                                                				_t119 =  *0x101a004; // 0x101a004
                                                                                                                				if(_t119 != 0x101a004) {
                                                                                                                					_t213 =  *(_t119 + 0x1c) & 0x00000008;
                                                                                                                					if(( *(_t119 + 0x1c) & 0x00000008) != 0) {
                                                                                                                						_t4 = _t119 + 0x14; // 0x65637845
                                                                                                                						_t5 = _t119 + 0x10; // 0x6c744143
                                                                                                                						E010049DE(_t119,  *_t5,  *_t4, 0x46, 0x1001e2c);
                                                                                                                					}
                                                                                                                				}
                                                                                                                				_t206 = 0;
                                                                                                                				 *((intOrPtr*)(_t210 - 0x30)) = 0;
                                                                                                                				_push(_t210 - 0x30);
                                                                                                                				 *(_t210 - 4) = 0;
                                                                                                                				_t121 = E010096D9(_t178, _t204, _t204, 0, _t213);
                                                                                                                				 *(_t210 - 0x20) = _t121;
                                                                                                                				if(_t121 < 0) {
                                                                                                                					L45:
                                                                                                                					_t122 =  *((intOrPtr*)(_t210 - 0x30));
                                                                                                                					 *(_t210 - 4) =  *(_t210 - 4) | 0xffffffff;
                                                                                                                					if(_t122 != 0) {
                                                                                                                						 *((intOrPtr*)( *_t122 + 8))(_t122);
                                                                                                                					}
                                                                                                                					return E010088FB( *(_t210 - 0x20));
                                                                                                                				}
                                                                                                                				_t126 =  *((intOrPtr*)(_t210 - 0x30));
                                                                                                                				 *((intOrPtr*)(_t210 - 0x2c)) = 0;
                                                                                                                				_t127 =  *((intOrPtr*)( *_t126 + 0x1c))(_t126, _t210 - 0x2c);
                                                                                                                				 *(_t210 - 0x20) = _t127;
                                                                                                                				if(_t127 < 0) {
                                                                                                                					goto L45;
                                                                                                                				}
                                                                                                                				if( *((intOrPtr*)(_t210 - 0x2c)) > 0) {
                                                                                                                					__eflags =  *(_t204 + 0x94);
                                                                                                                					if( *(_t204 + 0x94) <= 0) {
                                                                                                                						__eflags =  *((intOrPtr*)(_t210 - 0x2c)) - 1;
                                                                                                                						 *(_t204 + 0x94) = 0;
                                                                                                                						 *((intOrPtr*)(_t210 - 0x24)) = 1;
                                                                                                                						if( *((intOrPtr*)(_t210 - 0x2c)) < 1) {
                                                                                                                							goto L45;
                                                                                                                						} else {
                                                                                                                							_t179 = __imp__#6;
                                                                                                                							while(1) {
                                                                                                                								 *(_t210 - 0x18) = _t206;
                                                                                                                								 *(_t210 - 0x1c) = _t206;
                                                                                                                								 *(_t210 - 0x14) = _t206;
                                                                                                                								_t130 =  *((intOrPtr*)(_t210 - 0x30));
                                                                                                                								 *(_t210 - 4) = 3;
                                                                                                                								_t131 =  *((intOrPtr*)( *_t130 + 0x20))(_t130,  *((intOrPtr*)(_t210 - 0x24)), _t210 - 0x18);
                                                                                                                								__eflags = _t131 - _t206;
                                                                                                                								 *(_t210 - 0x20) = _t131;
                                                                                                                								if(_t131 < _t206) {
                                                                                                                									break;
                                                                                                                								}
                                                                                                                								_t137 =  *(_t210 - 0x18);
                                                                                                                								_t187 =  *_t137;
                                                                                                                								_t138 =  *((intOrPtr*)( *_t137 + 0x1c))(_t137, _t210 - 0x14);
                                                                                                                								__eflags = _t138 - _t206;
                                                                                                                								 *(_t210 - 0x20) = _t138;
                                                                                                                								if(_t138 < _t206) {
                                                                                                                									break;
                                                                                                                								}
                                                                                                                								_t140 = E0100920F( *(_t210 - 0x18), _t210 - 0x1c);
                                                                                                                								__eflags = _t140;
                                                                                                                								if(_t140 < 0) {
                                                                                                                									L31:
                                                                                                                									 *_t179( *(_t210 - 0x14));
                                                                                                                									_t142 =  *(_t210 - 0x1c);
                                                                                                                									_t206 = 0;
                                                                                                                									__eflags = _t142;
                                                                                                                									 *(_t210 - 4) = 1;
                                                                                                                									if(_t142 != 0) {
                                                                                                                										 *((intOrPtr*)( *_t142 + 8))(_t142);
                                                                                                                									}
                                                                                                                									_t143 =  *(_t210 - 0x18);
                                                                                                                									__eflags = _t143 - _t206;
                                                                                                                									 *(_t210 - 4) = 0;
                                                                                                                									if(_t143 != _t206) {
                                                                                                                										 *((intOrPtr*)( *_t143 + 8))(_t143);
                                                                                                                									}
                                                                                                                									 *((intOrPtr*)(_t210 - 0x24)) =  *((intOrPtr*)(_t210 - 0x24)) + 1;
                                                                                                                									__eflags =  *((intOrPtr*)(_t210 - 0x24)) -  *((intOrPtr*)(_t210 - 0x2c));
                                                                                                                									if( *((intOrPtr*)(_t210 - 0x24)) <=  *((intOrPtr*)(_t210 - 0x2c))) {
                                                                                                                										continue;
                                                                                                                									} else {
                                                                                                                										goto L45;
                                                                                                                									}
                                                                                                                								}
                                                                                                                								_t190 = E0100ACC8(_t187);
                                                                                                                								_t148 = E01014BC5(_t179, _t204, _t206, __eflags,  *(_t210 - 0x18));
                                                                                                                								__eflags = _t148;
                                                                                                                								if(_t148 != 0) {
                                                                                                                									_t38 = _t204 + 0x98;
                                                                                                                									 *_t38 =  *(_t204 + 0x98) + 1;
                                                                                                                									__eflags =  *_t38;
                                                                                                                								}
                                                                                                                								_push( *(_t210 - 0x1c));
                                                                                                                								 *(_t210 - 0xd) = 1;
                                                                                                                								_t191 = E0100ACC8(_t190);
                                                                                                                								_t207 = E010149BE(_t179, _t204, _t206, __eflags);
                                                                                                                								__eflags = _t207;
                                                                                                                								if(_t207 >= 0) {
                                                                                                                									_t170 =  *0x101a004; // 0x101a004
                                                                                                                									__eflags = _t170 - 0x101a004;
                                                                                                                									if(_t170 != 0x101a004) {
                                                                                                                										__eflags =  *(_t170 + 0x1c) & 0x00000008;
                                                                                                                										if(( *(_t170 + 0x1c) & 0x00000008) != 0) {
                                                                                                                											_t46 = _t170 + 0x14; // 0x65637845
                                                                                                                											_t47 = _t170 + 0x10; // 0x6c744143
                                                                                                                											E010090EF( *_t47,  *_t46, 0x47, 0x1001e2c,  *((intOrPtr*)(_t210 - 0x24)));
                                                                                                                										}
                                                                                                                									}
                                                                                                                									_t191 = E0100ACC8(_t191);
                                                                                                                									_t173 = E010142AC(_t207, _t210 - 0xd);
                                                                                                                									__eflags = _t173;
                                                                                                                									if(_t173 >= 0) {
                                                                                                                										_t174 =  *0x101a004; // 0x101a004
                                                                                                                										__eflags = _t174 - 0x101a004;
                                                                                                                										if(_t174 != 0x101a004) {
                                                                                                                											__eflags =  *(_t174 + 0x1c) & 0x00000008;
                                                                                                                											if(( *(_t174 + 0x1c) & 0x00000008) != 0) {
                                                                                                                												_t191 =  *(_t210 - 0xd) & 0x000000ff;
                                                                                                                												_t54 = _t174 + 0x14; // 0x65637845
                                                                                                                												_t55 = _t174 + 0x10; // 0x6c744143
                                                                                                                												E010090BD( *_t55,  *_t54, 0x48, 0x1001e2c,  *((intOrPtr*)(_t210 - 0x24)),  *(_t210 - 0xd) & 0x000000ff);
                                                                                                                											}
                                                                                                                										}
                                                                                                                									}
                                                                                                                								}
                                                                                                                								__eflags =  *(_t210 - 0xd);
                                                                                                                								if( *(_t210 - 0xd) != 0) {
                                                                                                                									_t152 = E01014AB0(E0100ACC8(_t191),  *(_t210 - 0x14));
                                                                                                                									asm("sbb al, al");
                                                                                                                									_t154 =  ~_t152 + 1;
                                                                                                                									__eflags = _t154;
                                                                                                                									 *(_t210 - 0xd) = _t154;
                                                                                                                									if(_t154 == 0) {
                                                                                                                										goto L31;
                                                                                                                									}
                                                                                                                									 *(_t210 - 0x28) =  *(_t210 - 0x28) & 0x00000000;
                                                                                                                									_t155 =  *(_t210 - 0x1c);
                                                                                                                									 *(_t210 - 4) = 4;
                                                                                                                									_t156 =  *((intOrPtr*)( *_t155 + 0x48))(_t155, _t210 - 0x28);
                                                                                                                									__eflags = _t156;
                                                                                                                									 *(_t210 - 0x20) = _t156;
                                                                                                                									if(_t156 < 0) {
                                                                                                                										 *_t179( *(_t210 - 0x28));
                                                                                                                										 *_t179( *(_t210 - 0x14));
                                                                                                                										_t159 =  *(_t210 - 0x1c);
                                                                                                                										__eflags = _t159;
                                                                                                                										 *(_t210 - 4) = 1;
                                                                                                                										if(_t159 != 0) {
                                                                                                                											 *((intOrPtr*)( *_t159 + 8))(_t159);
                                                                                                                										}
                                                                                                                										_t134 =  *(_t210 - 0x18);
                                                                                                                										__eflags = _t134;
                                                                                                                										L43:
                                                                                                                										 *(_t210 - 4) = 0;
                                                                                                                										if(__eflags != 0) {
                                                                                                                											 *((intOrPtr*)( *_t134 + 8))(_t134);
                                                                                                                										}
                                                                                                                										goto L45;
                                                                                                                									}
                                                                                                                									_t161 =  *0x101a004; // 0x101a004
                                                                                                                									__eflags = _t161 - 0x101a004;
                                                                                                                									if(_t161 != 0x101a004) {
                                                                                                                										__eflags =  *(_t161 + 0x1c) & 0x00000008;
                                                                                                                										if(( *(_t161 + 0x1c) & 0x00000008) != 0) {
                                                                                                                											_t70 = _t161 + 0x14; // 0x65637845
                                                                                                                											_t71 = _t161 + 0x10; // 0x6c744143
                                                                                                                											E01006C01( *_t71,  *_t70, 0x49, 0x1001e2c,  *(_t210 - 0x28));
                                                                                                                										}
                                                                                                                									}
                                                                                                                									_t162 =  *((intOrPtr*)(_t204 + 0xd8));
                                                                                                                									 *(_t210 - 0x34) =  *(_t210 - 0x28);
                                                                                                                									 *((intOrPtr*)(_t210 - 0x3c)) = _t162;
                                                                                                                									 *(_t210 - 0x38) =  *(_t210 - 0x14);
                                                                                                                									_t209 =  *_t162 + 0x18;
                                                                                                                									E0100ACC8( *(_t210 - 0x14));
                                                                                                                									 *_t209( *((intOrPtr*)(_t210 - 0x3c)),  *(_t210 - 0x38),  *(_t210 - 0x34), E01014BC5(_t179, _t204, _t209, __eflags,  *(_t210 - 0x18)));
                                                                                                                									_t166 = E01012DF3( *(_t210 - 0x14));
                                                                                                                									E01013176(_t179, _t204 + 0xa4, _t204, _t209, __eflags);
                                                                                                                									_t86 = _t204 + 0x94;
                                                                                                                									 *_t86 =  *(_t204 + 0x94) + 1;
                                                                                                                									__eflags =  *_t86;
                                                                                                                									 *_t179( *(_t210 - 0x28),  *(_t210 - 0x14), _t166, 0,  *0x100207c);
                                                                                                                								}
                                                                                                                								goto L31;
                                                                                                                							}
                                                                                                                							 *_t179( *(_t210 - 0x14));
                                                                                                                							_t133 =  *(_t210 - 0x1c);
                                                                                                                							__eflags = _t133 - _t206;
                                                                                                                							 *(_t210 - 4) = 1;
                                                                                                                							if(_t133 != _t206) {
                                                                                                                								 *((intOrPtr*)( *_t133 + 8))(_t133);
                                                                                                                							}
                                                                                                                							_t134 =  *(_t210 - 0x18);
                                                                                                                							__eflags = _t134 - _t206;
                                                                                                                							goto L43;
                                                                                                                						}
                                                                                                                					} else {
                                                                                                                						 *(_t210 - 0x20) = 1;
                                                                                                                						goto L45;
                                                                                                                					}
                                                                                                                				} else {
                                                                                                                					 *(_t210 - 0x20) = 0x8000ffff;
                                                                                                                					goto L45;
                                                                                                                				}
                                                                                                                			}




































                                                                                                                0x0100b61e
                                                                                                                0x0100b61e
                                                                                                                0x0100b625
                                                                                                                0x0100b62a
                                                                                                                0x0100b62c
                                                                                                                0x0100b636
                                                                                                                0x0100b638
                                                                                                                0x0100b63c
                                                                                                                0x0100b645
                                                                                                                0x0100b648
                                                                                                                0x0100b64b
                                                                                                                0x0100b64b
                                                                                                                0x0100b63c
                                                                                                                0x0100b650
                                                                                                                0x0100b652
                                                                                                                0x0100b658
                                                                                                                0x0100b65b
                                                                                                                0x0100b65e
                                                                                                                0x0100b665
                                                                                                                0x0100b668
                                                                                                                0x0100b908
                                                                                                                0x0100b908
                                                                                                                0x0100b90b
                                                                                                                0x0100b911
                                                                                                                0x0100b916
                                                                                                                0x0100b916
                                                                                                                0x0100b921
                                                                                                                0x0100b921
                                                                                                                0x0100b66e
                                                                                                                0x0100b675
                                                                                                                0x0100b67b
                                                                                                                0x0100b680
                                                                                                                0x0100b683
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100b68c
                                                                                                                0x0100b69a
                                                                                                                0x0100b6a0
                                                                                                                0x0100b6b1
                                                                                                                0x0100b6b4
                                                                                                                0x0100b6ba
                                                                                                                0x0100b6bd
                                                                                                                0x00000000
                                                                                                                0x0100b6c3
                                                                                                                0x0100b6c3
                                                                                                                0x0100b6c9
                                                                                                                0x0100b6c9
                                                                                                                0x0100b6cc
                                                                                                                0x0100b6cf
                                                                                                                0x0100b6d2
                                                                                                                0x0100b6de
                                                                                                                0x0100b6e3
                                                                                                                0x0100b6e6
                                                                                                                0x0100b6e8
                                                                                                                0x0100b6eb
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100b6f1
                                                                                                                0x0100b6f4
                                                                                                                0x0100b6fb
                                                                                                                0x0100b6fe
                                                                                                                0x0100b700
                                                                                                                0x0100b703
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100b710
                                                                                                                0x0100b715
                                                                                                                0x0100b717
                                                                                                                0x0100b885
                                                                                                                0x0100b888
                                                                                                                0x0100b88a
                                                                                                                0x0100b88d
                                                                                                                0x0100b88f
                                                                                                                0x0100b891
                                                                                                                0x0100b895
                                                                                                                0x0100b89a
                                                                                                                0x0100b89a
                                                                                                                0x0100b89d
                                                                                                                0x0100b8a0
                                                                                                                0x0100b8a2
                                                                                                                0x0100b8a6
                                                                                                                0x0100b8ab
                                                                                                                0x0100b8ab
                                                                                                                0x0100b8ae
                                                                                                                0x0100b8b4
                                                                                                                0x0100b8b7
                                                                                                                0x00000000
                                                                                                                0x0100b8bd
                                                                                                                0x00000000
                                                                                                                0x0100b8bd
                                                                                                                0x0100b8b7
                                                                                                                0x0100b725
                                                                                                                0x0100b727
                                                                                                                0x0100b72c
                                                                                                                0x0100b72e
                                                                                                                0x0100b730
                                                                                                                0x0100b730
                                                                                                                0x0100b730
                                                                                                                0x0100b730
                                                                                                                0x0100b736
                                                                                                                0x0100b739
                                                                                                                0x0100b742
                                                                                                                0x0100b749
                                                                                                                0x0100b74b
                                                                                                                0x0100b74d
                                                                                                                0x0100b74f
                                                                                                                0x0100b754
                                                                                                                0x0100b759
                                                                                                                0x0100b75b
                                                                                                                0x0100b75f
                                                                                                                0x0100b76b
                                                                                                                0x0100b76e
                                                                                                                0x0100b771
                                                                                                                0x0100b771
                                                                                                                0x0100b75f
                                                                                                                0x0100b780
                                                                                                                0x0100b782
                                                                                                                0x0100b787
                                                                                                                0x0100b789
                                                                                                                0x0100b78b
                                                                                                                0x0100b790
                                                                                                                0x0100b795
                                                                                                                0x0100b797
                                                                                                                0x0100b79b
                                                                                                                0x0100b79d
                                                                                                                0x0100b7ac
                                                                                                                0x0100b7af
                                                                                                                0x0100b7b2
                                                                                                                0x0100b7b2
                                                                                                                0x0100b79b
                                                                                                                0x0100b795
                                                                                                                0x0100b789
                                                                                                                0x0100b7b7
                                                                                                                0x0100b7bb
                                                                                                                0x0100b7cb
                                                                                                                0x0100b7d2
                                                                                                                0x0100b7d4
                                                                                                                0x0100b7d4
                                                                                                                0x0100b7d6
                                                                                                                0x0100b7d9
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100b7df
                                                                                                                0x0100b7e3
                                                                                                                0x0100b7ed
                                                                                                                0x0100b7f1
                                                                                                                0x0100b7f4
                                                                                                                0x0100b7f6
                                                                                                                0x0100b7f9
                                                                                                                0x0100b8df
                                                                                                                0x0100b8e4
                                                                                                                0x0100b8e6
                                                                                                                0x0100b8e9
                                                                                                                0x0100b8eb
                                                                                                                0x0100b8ef
                                                                                                                0x0100b8f4
                                                                                                                0x0100b8f4
                                                                                                                0x0100b8f7
                                                                                                                0x0100b8fa
                                                                                                                0x0100b8fc
                                                                                                                0x0100b8fc
                                                                                                                0x0100b900
                                                                                                                0x0100b905
                                                                                                                0x0100b905
                                                                                                                0x00000000
                                                                                                                0x0100b900
                                                                                                                0x0100b7ff
                                                                                                                0x0100b804
                                                                                                                0x0100b809
                                                                                                                0x0100b80b
                                                                                                                0x0100b80f
                                                                                                                0x0100b81b
                                                                                                                0x0100b81e
                                                                                                                0x0100b821
                                                                                                                0x0100b821
                                                                                                                0x0100b80f
                                                                                                                0x0100b829
                                                                                                                0x0100b834
                                                                                                                0x0100b83a
                                                                                                                0x0100b83d
                                                                                                                0x0100b840
                                                                                                                0x0100b843
                                                                                                                0x0100b859
                                                                                                                0x0100b85e
                                                                                                                0x0100b875
                                                                                                                0x0100b87d
                                                                                                                0x0100b87d
                                                                                                                0x0100b87d
                                                                                                                0x0100b883
                                                                                                                0x0100b883
                                                                                                                0x00000000
                                                                                                                0x0100b7bb
                                                                                                                0x0100b8c2
                                                                                                                0x0100b8c4
                                                                                                                0x0100b8c7
                                                                                                                0x0100b8c9
                                                                                                                0x0100b8cd
                                                                                                                0x0100b8d2
                                                                                                                0x0100b8d2
                                                                                                                0x0100b8d5
                                                                                                                0x0100b8d8
                                                                                                                0x00000000
                                                                                                                0x0100b8d8
                                                                                                                0x0100b6a2
                                                                                                                0x0100b6a2
                                                                                                                0x00000000
                                                                                                                0x0100b6a2
                                                                                                                0x0100b68e
                                                                                                                0x0100b68e
                                                                                                                0x00000000
                                                                                                                0x0100b68e

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 0100B625
                                                                                                                  • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 0100B888
                                                                                                                  • Part of subcall function 0100ACC8: EnterCriticalSection.KERNEL32(0101A968), ref: 0100ACDE
                                                                                                                  • Part of subcall function 0100ACC8: LeaveCriticalSection.KERNEL32(0101A968), ref: 0100ACFB
                                                                                                                  • Part of subcall function 01014BC5: __EH_prolog3.LIBCMT ref: 01014BCC
                                                                                                                  • Part of subcall function 01014BC5: VariantInit.OLEAUT32(?), ref: 01014BFE
                                                                                                                  • Part of subcall function 01014BC5: VariantClear.OLEAUT32(?), ref: 01014C47
                                                                                                                  • Part of subcall function 01014BC5: VariantChangeType.OLEAUT32(?,?,00000000,00000008), ref: 01014C56
                                                                                                                  • Part of subcall function 01014BC5: SysStringLen.OLEAUT32(?), ref: 01014C6E
                                                                                                                  • Part of subcall function 01014BC5: SysFreeString.OLEAUT32(?), ref: 01014C7F
                                                                                                                  • Part of subcall function 01014BC5: VariantClear.OLEAUT32(?), ref: 01014C89
                                                                                                                • SysFreeString.OLEAUT32 ref: 0100B883
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 0100B8C2
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 0100B8DF
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 0100B8E4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$Free$Variant$ClearCriticalH_prolog3Section$ChangeEnterInitLeaveMessageTraceType
                                                                                                                • String ID:
                                                                                                                • API String ID: 2015058421-0
                                                                                                                • Opcode ID: 4d7cddfe775398383c88e6911047bbf7a5b6bb33b1ea23626f0e8af9ac970301
                                                                                                                • Instruction ID: baaabb00d1101bfc5f673f8e96fd8f20d2257b82d0e0d4b1ae0f655628e2b70b
                                                                                                                • Opcode Fuzzy Hash: 4d7cddfe775398383c88e6911047bbf7a5b6bb33b1ea23626f0e8af9ac970301
                                                                                                                • Instruction Fuzzy Hash: 31A12D74E0025AEFEF16DFA8C984AEDBBB5BF48300F144499E584F72A1C7799941CB60
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 89%
                                                                                                                			E01006656(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				short* _t53;
                                                                                                                				short* _t64;
                                                                                                                				intOrPtr _t70;
                                                                                                                				short* _t72;
                                                                                                                				void* _t75;
                                                                                                                				short* _t77;
                                                                                                                				void* _t81;
                                                                                                                				void* _t94;
                                                                                                                				void* _t100;
                                                                                                                				void* _t103;
                                                                                                                				void* _t105;
                                                                                                                				void* _t108;
                                                                                                                				void* _t110;
                                                                                                                				void* _t113;
                                                                                                                				void* _t114;
                                                                                                                				short* _t115;
                                                                                                                
                                                                                                                				_t108 = __edx;
                                                                                                                				_push(0x14);
                                                                                                                				E0100880F(E01015B67, __ebx, __edi, __esi);
                                                                                                                				_t110 = __ecx;
                                                                                                                				 *(_t114 - 0x1c) = 0;
                                                                                                                				E01004D33(_t114 - 0x10, 0x101a5f0);
                                                                                                                				 *((intOrPtr*)(_t114 - 4)) = 0;
                                                                                                                				E01004D33(_t114 - 0x14, 0x101a5f0);
                                                                                                                				 *((char*)(_t114 - 4)) = 1;
                                                                                                                				if( *(_t114 + 8) != 0) {
                                                                                                                					_t113 = CommandLineToArgvW( *(_t114 + 8), _t114 - 0x1c);
                                                                                                                					__eflags = _t113;
                                                                                                                					if(_t113 == 0) {
                                                                                                                						_t53 = GetLastError();
                                                                                                                						__eflags = _t53;
                                                                                                                						if(_t53 > 0) {
                                                                                                                							_t53 = _t53 & 0x0000ffff | 0x80070000;
                                                                                                                							__eflags = _t53;
                                                                                                                						}
                                                                                                                						 *(_t114 + 8) = _t53;
                                                                                                                					} else {
                                                                                                                						E0100628E(_t114 - 0x14, __ecx,  *_t113);
                                                                                                                						_t94 = _t110 + 0x10;
                                                                                                                						E010061C3(0, _t94, _t114 - 0x14);
                                                                                                                						_push( *((intOrPtr*)(_t114 + 0xc)));
                                                                                                                						_push(_t94);
                                                                                                                						 *(_t114 + 8) = _t115;
                                                                                                                						E01005E50(_t115, __eflags, _t114 - 0x14);
                                                                                                                						_t64 = E010063ED(0, _t110, _t108, _t110, _t113, __eflags);
                                                                                                                						__eflags = _t64;
                                                                                                                						 *(_t114 + 8) = _t64;
                                                                                                                						if(_t64 >= 0) {
                                                                                                                							__eflags =  *(_t114 - 0x1c) - 1;
                                                                                                                							 *(_t114 - 0x18) = 1;
                                                                                                                							if( *(_t114 - 0x1c) > 1) {
                                                                                                                								do {
                                                                                                                									E0100628E(_t114 - 0x10, _t110,  *((intOrPtr*)(_t113 +  *(_t114 - 0x18) * 4)));
                                                                                                                									_t70 =  *((intOrPtr*)(_t114 - 0x10));
                                                                                                                									__eflags =  *(_t70 - 0xc);
                                                                                                                									if( *(_t70 - 0xc) <= 0) {
                                                                                                                										goto L12;
                                                                                                                									} else {
                                                                                                                										_t72 = E01004CF1(_t114 - 0x10, 0x1001790, 0);
                                                                                                                										__eflags = _t72;
                                                                                                                										if(_t72 == 0) {
                                                                                                                											L10:
                                                                                                                											E010061C3(0x1001794, _t114 - 0x14, _t114 - 0x10);
                                                                                                                											_push( *((intOrPtr*)(_t114 + 0xc)));
                                                                                                                											_t100 = _t114 - 0x10;
                                                                                                                											_t75 = E01005FD7(_t100, 0x1001794);
                                                                                                                											_push(_t100);
                                                                                                                											 *(_t114 + 8) = _t115;
                                                                                                                											E01005FBB(_t115, _t75);
                                                                                                                											_t77 = E010063ED(0x1001794, _t110, _t108, _t110, _t113, __eflags);
                                                                                                                										} else {
                                                                                                                											_t103 = _t114 - 0x10;
                                                                                                                											__eflags = E01004CF1(_t103, 0x100178c, 0);
                                                                                                                											if(__eflags == 0) {
                                                                                                                												goto L10;
                                                                                                                											} else {
                                                                                                                												_push(_t103);
                                                                                                                												 *(_t114 + 8) = _t115;
                                                                                                                												E01005E50(_t115, __eflags, _t114 - 0x10);
                                                                                                                												_t105 = _t114 - 0x14;
                                                                                                                												 *((char*)(_t114 - 4)) = 2;
                                                                                                                												_t81 = E01005FD7(_t105, 0x1001794);
                                                                                                                												_push(_t105);
                                                                                                                												 *(_t114 - 0x20) = _t115;
                                                                                                                												E01005FBB(_t115, _t81);
                                                                                                                												 *((char*)(_t114 - 4)) = 1;
                                                                                                                												_t77 = E010065DE(0x1001794, _t110, _t108, _t110, _t113, __eflags);
                                                                                                                											}
                                                                                                                										}
                                                                                                                										__eflags = _t77;
                                                                                                                										 *(_t114 + 8) = _t77;
                                                                                                                										if(_t77 >= 0) {
                                                                                                                											goto L12;
                                                                                                                										}
                                                                                                                									}
                                                                                                                									goto L13;
                                                                                                                									L12:
                                                                                                                									 *(_t114 - 0x18) =  *(_t114 - 0x18) + 1;
                                                                                                                									__eflags =  *(_t114 - 0x18) -  *(_t114 - 0x1c);
                                                                                                                								} while ( *(_t114 - 0x18) <  *(_t114 - 0x1c));
                                                                                                                							}
                                                                                                                						}
                                                                                                                						L13:
                                                                                                                						LocalFree(_t113);
                                                                                                                					}
                                                                                                                				} else {
                                                                                                                					 *(_t114 + 8) = 0x80070057;
                                                                                                                				}
                                                                                                                				E01004925( *((intOrPtr*)(_t114 - 0x14)) + 0xfffffff0, _t108);
                                                                                                                				E01004925( *((intOrPtr*)(_t114 - 0x10)) + 0xfffffff0, _t108);
                                                                                                                				return E010088FB( *(_t114 + 8));
                                                                                                                			}



















                                                                                                                0x01006656
                                                                                                                0x01006656
                                                                                                                0x0100665d
                                                                                                                0x01006662
                                                                                                                0x0100666f
                                                                                                                0x01006672
                                                                                                                0x0100667b
                                                                                                                0x0100667e
                                                                                                                0x01006686
                                                                                                                0x0100668a
                                                                                                                0x010066a5
                                                                                                                0x010066a7
                                                                                                                0x010066a9
                                                                                                                0x010067bd
                                                                                                                0x010067c3
                                                                                                                0x010067c5
                                                                                                                0x010067cc
                                                                                                                0x010067cc
                                                                                                                0x010067cc
                                                                                                                0x010067d1
                                                                                                                0x010066af
                                                                                                                0x010066b4
                                                                                                                0x010066bc
                                                                                                                0x010066c0
                                                                                                                0x010066c5
                                                                                                                0x010066cb
                                                                                                                0x010066cc
                                                                                                                0x010066d2
                                                                                                                0x010066d9
                                                                                                                0x010066de
                                                                                                                0x010066e0
                                                                                                                0x010066e3
                                                                                                                0x010066ec
                                                                                                                0x010066ef
                                                                                                                0x010066f2
                                                                                                                0x010066fd
                                                                                                                0x01006706
                                                                                                                0x0100670b
                                                                                                                0x0100670e
                                                                                                                0x01006712
                                                                                                                0x00000000
                                                                                                                0x01006718
                                                                                                                0x01006722
                                                                                                                0x01006727
                                                                                                                0x01006729
                                                                                                                0x01006773
                                                                                                                0x0100677a
                                                                                                                0x0100677f
                                                                                                                0x01006782
                                                                                                                0x01006786
                                                                                                                0x0100678b
                                                                                                                0x0100678e
                                                                                                                0x01006792
                                                                                                                0x01006799
                                                                                                                0x0100672b
                                                                                                                0x01006732
                                                                                                                0x0100673a
                                                                                                                0x0100673c
                                                                                                                0x00000000
                                                                                                                0x0100673e
                                                                                                                0x0100673e
                                                                                                                0x01006742
                                                                                                                0x01006748
                                                                                                                0x0100674e
                                                                                                                0x01006751
                                                                                                                0x01006755
                                                                                                                0x0100675a
                                                                                                                0x0100675d
                                                                                                                0x01006761
                                                                                                                0x01006768
                                                                                                                0x0100676c
                                                                                                                0x0100676c
                                                                                                                0x0100673c
                                                                                                                0x0100679e
                                                                                                                0x010067a0
                                                                                                                0x010067a3
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010067a3
                                                                                                                0x00000000
                                                                                                                0x010067a5
                                                                                                                0x010067a5
                                                                                                                0x010067ab
                                                                                                                0x010067ab
                                                                                                                0x010066fd
                                                                                                                0x010066f2
                                                                                                                0x010067b4
                                                                                                                0x010067b5
                                                                                                                0x010067b5
                                                                                                                0x0100668c
                                                                                                                0x0100668c
                                                                                                                0x0100668c
                                                                                                                0x010067da
                                                                                                                0x010067e5
                                                                                                                0x010067f2

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 0100665D
                                                                                                                • CommandLineToArgvW.SHELL32(?,?,00000014,01006813,00000000), ref: 0100669F
                                                                                                                • LocalFree.KERNEL32(00000000,?,?), ref: 010067B5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ArgvCommandFreeH_prolog3LineLocal
                                                                                                                • String ID: W
                                                                                                                • API String ID: 646583325-655174618
                                                                                                                • Opcode ID: c6e531c2e11936415607fb09a72066b7f559ed272eace614d8533ada9af4e8f0
                                                                                                                • Instruction ID: c2037d6ca735e8c2fcf5abfbf6f588a1479a6db5a6e75aec73436c4836c6c77c
                                                                                                                • Opcode Fuzzy Hash: c6e531c2e11936415607fb09a72066b7f559ed272eace614d8533ada9af4e8f0
                                                                                                                • Instruction Fuzzy Hash: DF41447090020BABEF06EFA4CC94AFE7BB6BF14350F144429F596A72C4DB359A54CB61
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 60%
                                                                                                                			E0100ED5F(void* __ecx) {
                                                                                                                				signed int _v8;
                                                                                                                				struct HWND__* _v12;
                                                                                                                				intOrPtr _v16;
                                                                                                                				char _v20;
                                                                                                                				struct tagRECT _v36;
                                                                                                                				intOrPtr _v48;
                                                                                                                				struct _WINDOWPLACEMENT _v80;
                                                                                                                				struct HWND__* _t52;
                                                                                                                				signed int _t54;
                                                                                                                				intOrPtr _t56;
                                                                                                                				int _t62;
                                                                                                                				int _t66;
                                                                                                                				signed int _t72;
                                                                                                                				void* _t74;
                                                                                                                
                                                                                                                				_t74 = __ecx;
                                                                                                                				_t52 =  *0x101a004; // 0x101a004
                                                                                                                				if(_t52 != 0x101a004 && ( *(_t52 + 0x1c) & 0x00000008) != 0) {
                                                                                                                					_t4 = _t52 + 0x14; // 0x65637845
                                                                                                                					_t5 = _t52 + 0x10; // 0x6c744143
                                                                                                                					_t52 = E010049DE(_t52,  *_t5,  *_t4, 0x29, 0x1002308);
                                                                                                                				}
                                                                                                                				__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                				_v12 = _t52;
                                                                                                                				if(_t52 != 0) {
                                                                                                                					_t54 = E0100D50F(_t74, __eflags,  &_v36);
                                                                                                                					__eflags = _t54;
                                                                                                                					_v8 = _t54;
                                                                                                                					if(_t54 < 0) {
                                                                                                                						goto L17;
                                                                                                                					}
                                                                                                                					_t56 =  *0x101a004; // 0x101a004
                                                                                                                					__eflags = _t56 - 0x101a004;
                                                                                                                					if(_t56 != 0x101a004) {
                                                                                                                						__eflags =  *(_t56 + 0x1c) & 0x00000008;
                                                                                                                						if(( *(_t56 + 0x1c) & 0x00000008) != 0) {
                                                                                                                							__eflags = _v36.right - _v36.left;
                                                                                                                							_t18 = _t56 + 0x14; // 0x65637845
                                                                                                                							_t19 = _t56 + 0x10; // 0x6c744143
                                                                                                                							E010090BD( *_t19,  *_t18, 0x2a, 0x1002308, _v36.right - _v36.left, _v36.bottom - _v36.top);
                                                                                                                						}
                                                                                                                					}
                                                                                                                					 *((intOrPtr*)(_t74 + 0x4c)) = _v36.bottom - _v36.top;
                                                                                                                					 *((intOrPtr*)(_t74 + 0x50)) = _v36.right - _v36.left;
                                                                                                                					_t62 = GetWindowPlacement(_v12,  &_v80);
                                                                                                                					__eflags = _t62;
                                                                                                                					if(_t62 != 0) {
                                                                                                                						L11:
                                                                                                                						__eflags =  *((char*)(_t74 + 0x44));
                                                                                                                						if( *((char*)(_t74 + 0x44)) != 0) {
                                                                                                                							_push(_v48);
                                                                                                                							_push(_v80.rcNormalPosition);
                                                                                                                						} else {
                                                                                                                							E010156A1( &_v20,  *((intOrPtr*)(_t74 + 0x4c)),  *((intOrPtr*)(_t74 + 0x50)), 0);
                                                                                                                							_push(_v16);
                                                                                                                							_push(_v20);
                                                                                                                						}
                                                                                                                						OffsetRect( &_v36, ??, ??);
                                                                                                                						_v80.flags = _v80.flags & 0x00000000;
                                                                                                                						_v80.length = 0x2c;
                                                                                                                						_v80.showCmd = 4;
                                                                                                                						asm("movsd");
                                                                                                                						asm("movsd");
                                                                                                                						asm("movsd");
                                                                                                                						asm("movsd");
                                                                                                                						_t66 = SetWindowPlacement(_v12,  &_v80);
                                                                                                                						__eflags = _t66;
                                                                                                                						if(_t66 == 0) {
                                                                                                                							_v8 = E0100CC3F();
                                                                                                                						}
                                                                                                                						 *((intOrPtr*)(_t74 + 0x54)) = _v80.rcNormalPosition;
                                                                                                                						 *((intOrPtr*)(_t74 + 0x58)) = _v48;
                                                                                                                						goto L17;
                                                                                                                					} else {
                                                                                                                						_t72 = E0100CC3F();
                                                                                                                						__eflags = _t72;
                                                                                                                						_v8 = _t72;
                                                                                                                						if(_t72 < 0) {
                                                                                                                							goto L17;
                                                                                                                						}
                                                                                                                						goto L11;
                                                                                                                					}
                                                                                                                				} else {
                                                                                                                					_v8 = 0x8000ffff;
                                                                                                                					L17:
                                                                                                                					return _v8;
                                                                                                                				}
                                                                                                                			}

















                                                                                                                0x0100ed6a
                                                                                                                0x0100ed6c
                                                                                                                0x0100ed7d
                                                                                                                0x0100ed88
                                                                                                                0x0100ed8b
                                                                                                                0x0100ed8e
                                                                                                                0x0100ed8e
                                                                                                                0x0100ed96
                                                                                                                0x0100ed9e
                                                                                                                0x0100eda1
                                                                                                                0x0100edb5
                                                                                                                0x0100edba
                                                                                                                0x0100edbc
                                                                                                                0x0100edbf
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100edc5
                                                                                                                0x0100edca
                                                                                                                0x0100edcc
                                                                                                                0x0100edce
                                                                                                                0x0100edd2
                                                                                                                0x0100edde
                                                                                                                0x0100ede5
                                                                                                                0x0100ede8
                                                                                                                0x0100edeb
                                                                                                                0x0100edeb
                                                                                                                0x0100edd2
                                                                                                                0x0100edf6
                                                                                                                0x0100edff
                                                                                                                0x0100ee09
                                                                                                                0x0100ee0f
                                                                                                                0x0100ee11
                                                                                                                0x0100ee1f
                                                                                                                0x0100ee1f
                                                                                                                0x0100ee23
                                                                                                                0x0100ee3e
                                                                                                                0x0100ee41
                                                                                                                0x0100ee25
                                                                                                                0x0100ee31
                                                                                                                0x0100ee36
                                                                                                                0x0100ee39
                                                                                                                0x0100ee39
                                                                                                                0x0100ee48
                                                                                                                0x0100ee4e
                                                                                                                0x0100ee52
                                                                                                                0x0100ee59
                                                                                                                0x0100ee66
                                                                                                                0x0100ee67
                                                                                                                0x0100ee6b
                                                                                                                0x0100ee70
                                                                                                                0x0100ee71
                                                                                                                0x0100ee77
                                                                                                                0x0100ee79
                                                                                                                0x0100ee80
                                                                                                                0x0100ee80
                                                                                                                0x0100ee86
                                                                                                                0x0100ee8c
                                                                                                                0x00000000
                                                                                                                0x0100ee13
                                                                                                                0x0100ee13
                                                                                                                0x0100ee18
                                                                                                                0x0100ee1a
                                                                                                                0x0100ee1d
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100ee1d
                                                                                                                0x0100eda3
                                                                                                                0x0100eda3
                                                                                                                0x0100ee8f
                                                                                                                0x0100ee96
                                                                                                                0x0100ee96

                                                                                                                APIs
                                                                                                                • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE ref: 0100ED96
                                                                                                                • GetWindowPlacement.USER32(?,?), ref: 0100EE09
                                                                                                                • OffsetRect.USER32(?,?,?), ref: 0100EE48
                                                                                                                • SetWindowPlacement.USER32(?,0000002C), ref: 0100EE71
                                                                                                                  • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: PlacementWindow$D__@@DirectHost@MessageNativeOffsetRectTrace
                                                                                                                • String ID: ,
                                                                                                                • API String ID: 2422741864-3772416878
                                                                                                                • Opcode ID: d3990d08e9713a60291aa3fb01dcc106f6649d26d8794f03157c310cebab1159
                                                                                                                • Instruction ID: 151ea1f11fd12e3433d2786e5b73943f56fb14e63ea05fbf54b584d2d45c1a03
                                                                                                                • Opcode Fuzzy Hash: d3990d08e9713a60291aa3fb01dcc106f6649d26d8794f03157c310cebab1159
                                                                                                                • Instruction Fuzzy Hash: C1411671A00249AFEF56DFA8C984AAEBFB5FF08300F0044A9EA44F7295D735D904CB50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 43%
                                                                                                                			E0100D2C8(intOrPtr __ecx, void* __eflags, intOrPtr _a12) {
                                                                                                                				signed int _v8;
                                                                                                                				intOrPtr _v12;
                                                                                                                				intOrPtr _v16;
                                                                                                                				void* _t23;
                                                                                                                				intOrPtr _t29;
                                                                                                                				intOrPtr _t30;
                                                                                                                				void* _t34;
                                                                                                                				intOrPtr _t35;
                                                                                                                				intOrPtr* _t36;
                                                                                                                				intOrPtr _t37;
                                                                                                                				signed int _t39;
                                                                                                                				intOrPtr _t41;
                                                                                                                				signed int _t42;
                                                                                                                				void* _t49;
                                                                                                                				intOrPtr _t50;
                                                                                                                				void* _t52;
                                                                                                                
                                                                                                                				_t39 = 0;
                                                                                                                				_v12 = __ecx;
                                                                                                                				_t52 = 0;
                                                                                                                				_v8 = 0;
                                                                                                                				__imp__?StrToID@DirectUI@@YGGPB_W@Z(E0100CE8D(_t23, __ecx));
                                                                                                                				_t41 = E0100C2F9(_t24, _t24, L"idAppToCloseList");
                                                                                                                				_v16 = _t41;
                                                                                                                				if(_t41 != 0) {
                                                                                                                					__imp__?DestroyAll@Element@DirectUI@@QAEJXZ(_t49);
                                                                                                                					_t50 = _a12;
                                                                                                                					if( *((intOrPtr*)(_t50 + 4)) > 0) {
                                                                                                                						while(1) {
                                                                                                                							_t29 = _v12;
                                                                                                                							if( *((intOrPtr*)(_t29 + 0x2c)) == 0) {
                                                                                                                								break;
                                                                                                                							}
                                                                                                                							_t30 =  *((intOrPtr*)(_t29 + 0x2c));
                                                                                                                							_t10 = _t30 + 0xc; // 0xc
                                                                                                                							_t52 =  *((intOrPtr*)( *_t10))(L"FileInUseProcess",  &_v8, 0);
                                                                                                                							if(_t52 >= 0) {
                                                                                                                								_t34 = E0100C887(E0100C2D4(_t50, _t39), _v8,  *_t33);
                                                                                                                								_t52 = _t34;
                                                                                                                								if(_t52 >= 0) {
                                                                                                                									__imp__?Add@Element@DirectUI@@QAEJPAV12@@Z(_v8);
                                                                                                                									_t52 = _t34;
                                                                                                                									if(_t52 >= 0) {
                                                                                                                										_v8 = _v8 & 0x00000000;
                                                                                                                										_t35 =  *0x101a004; // 0x101a004
                                                                                                                										if(_t35 != 0x101a004 && ( *(_t35 + 0x1c) & 0x00000008) != 0) {
                                                                                                                											_t36 = E0100C2D4(_t50, _t39);
                                                                                                                											_t37 =  *0x101a004; // 0x101a004
                                                                                                                											_t19 = _t37 + 0x14; // 0x65637845
                                                                                                                											_t20 = _t37 + 0x10; // 0x6c744143
                                                                                                                											E01006C01( *_t20,  *_t19, 0xa, 0x1002308,  *_t36);
                                                                                                                										}
                                                                                                                										_t39 = _t39 + 1;
                                                                                                                										if(_t39 <  *((intOrPtr*)(_t50 + 4))) {
                                                                                                                											continue;
                                                                                                                										} else {
                                                                                                                										}
                                                                                                                									}
                                                                                                                								}
                                                                                                                							}
                                                                                                                							goto L13;
                                                                                                                						}
                                                                                                                						_t52 = 0x8000ffff;
                                                                                                                					}
                                                                                                                					L13:
                                                                                                                				} else {
                                                                                                                					_t52 = 0x8000ffff;
                                                                                                                				}
                                                                                                                				_t42 = _v8;
                                                                                                                				if(_t42 != 0) {
                                                                                                                					 *((intOrPtr*)( *_t42))(1);
                                                                                                                				}
                                                                                                                				return _t52;
                                                                                                                			}



















                                                                                                                0x0100d2d2
                                                                                                                0x0100d2d4
                                                                                                                0x0100d2d7
                                                                                                                0x0100d2d9
                                                                                                                0x0100d2e7
                                                                                                                0x0100d2f3
                                                                                                                0x0100d2f7
                                                                                                                0x0100d2fa
                                                                                                                0x0100d307
                                                                                                                0x0100d30d
                                                                                                                0x0100d313
                                                                                                                0x0100d319
                                                                                                                0x0100d319
                                                                                                                0x0100d320
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d326
                                                                                                                0x0100d32e
                                                                                                                0x0100d33b
                                                                                                                0x0100d33f
                                                                                                                0x0100d34e
                                                                                                                0x0100d353
                                                                                                                0x0100d357
                                                                                                                0x0100d35f
                                                                                                                0x0100d365
                                                                                                                0x0100d369
                                                                                                                0x0100d36b
                                                                                                                0x0100d36f
                                                                                                                0x0100d379
                                                                                                                0x0100d384
                                                                                                                0x0100d38b
                                                                                                                0x0100d397
                                                                                                                0x0100d39a
                                                                                                                0x0100d39d
                                                                                                                0x0100d39d
                                                                                                                0x0100d3a2
                                                                                                                0x0100d3a6
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100d3ac
                                                                                                                0x0100d3a6
                                                                                                                0x0100d369
                                                                                                                0x0100d357
                                                                                                                0x00000000
                                                                                                                0x0100d33f
                                                                                                                0x0100d3ae
                                                                                                                0x0100d3ae
                                                                                                                0x0100d3b3
                                                                                                                0x0100d2fc
                                                                                                                0x0100d2fc
                                                                                                                0x0100d2fc
                                                                                                                0x0100d3b4
                                                                                                                0x0100d3b9
                                                                                                                0x0100d3bf
                                                                                                                0x0100d3bf
                                                                                                                0x0100d3c6

                                                                                                                APIs
                                                                                                                  • Part of subcall function 0100CE8D: ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(0100D2E1), ref: 0100CE90
                                                                                                                  • Part of subcall function 0100CE8D: ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(00000000), ref: 0100CEA1
                                                                                                                • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idAppToCloseList,00000000), ref: 0100D2E7
                                                                                                                  • Part of subcall function 0100C2F9: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(00000000,?,00000000,?,01012820,00000000,?,01012C67,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001), ref: 0100C30C
                                                                                                                • ?DestroyAll@Element@DirectUI@@QAEJXZ.UXCORE(?,00000000), ref: 0100D307
                                                                                                                • ?Add@Element@DirectUI@@QAEJPAV12@@Z.UXCORE(?,00000000), ref: 0100D35F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Direct$Element@$Add@All@Descendent@DestroyElement@2@FindHost@NativeV12@V12@@
                                                                                                                • String ID: FileInUseProcess$idAppToCloseList
                                                                                                                • API String ID: 3525022571-2046938704
                                                                                                                • Opcode ID: e9966d58a17102918ce4b63c731e4e87e7c69f47d073d851fb94f02b8b8963e1
                                                                                                                • Instruction ID: 7ac993181683e2e9e9251bc9cd7b45801f5b3eed484b9137fd60986efe64c7a8
                                                                                                                • Opcode Fuzzy Hash: e9966d58a17102918ce4b63c731e4e87e7c69f47d073d851fb94f02b8b8963e1
                                                                                                                • Instruction Fuzzy Hash: 0B31E835A00215EFE7179FE8C584E6DB7B5BF44314F0181A9FA81A72D1C7359D00DBA0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 27%
                                                                                                                			E010155ED(intOrPtr _a4, void* _a8, void* _a12) {
                                                                                                                				signed int _v8;
                                                                                                                				struct tagMONITORINFO _v112;
                                                                                                                				void* __ebx;
                                                                                                                				void* __edi;
                                                                                                                				void* __esi;
                                                                                                                				signed int _t11;
                                                                                                                				void* _t18;
                                                                                                                				intOrPtr _t21;
                                                                                                                				void* _t22;
                                                                                                                				struct HMONITOR__* _t24;
                                                                                                                				signed int _t25;
                                                                                                                
                                                                                                                				_t11 =  *0x101a2b4; // 0x48bbe453
                                                                                                                				_v8 = _t11 ^ _t25;
                                                                                                                				_t18 = _a12;
                                                                                                                				_t22 = _a8;
                                                                                                                				_t13 = SystemParametersInfoW(0x30, 0, _t22, 0);
                                                                                                                				__imp__MonitorFromRect(_a4, 2);
                                                                                                                				_t24 = _t13;
                                                                                                                				if(_t24 != 0) {
                                                                                                                					memset( &_v112, 0, 0x68);
                                                                                                                					_v112.cbSize = 0x28;
                                                                                                                					if(GetMonitorInfoW(_t24,  &_v112) != 0) {
                                                                                                                						if(_t22 != 0) {
                                                                                                                							_t24 =  &(_v112.rcWork);
                                                                                                                							asm("movsd");
                                                                                                                							asm("movsd");
                                                                                                                							asm("movsd");
                                                                                                                							asm("movsd");
                                                                                                                						}
                                                                                                                						if(_t18 != 0) {
                                                                                                                							_t24 =  &(_v112.rcMonitor);
                                                                                                                							_t22 = _t18;
                                                                                                                							asm("movsd");
                                                                                                                							asm("movsd");
                                                                                                                							asm("movsd");
                                                                                                                							asm("movsd");
                                                                                                                						}
                                                                                                                					}
                                                                                                                				}
                                                                                                                				return E010087FB(_t13, _t18, _v8 ^ _t25, _t21, _t22, _t24);
                                                                                                                			}














                                                                                                                0x010155f5
                                                                                                                0x010155fc
                                                                                                                0x01015600
                                                                                                                0x01015608
                                                                                                                0x01015612
                                                                                                                0x0101561b
                                                                                                                0x01015621
                                                                                                                0x01015625
                                                                                                                0x0101562f
                                                                                                                0x0101563c
                                                                                                                0x0101564b
                                                                                                                0x0101564f
                                                                                                                0x01015651
                                                                                                                0x01015654
                                                                                                                0x01015655
                                                                                                                0x01015656
                                                                                                                0x01015657
                                                                                                                0x01015657
                                                                                                                0x0101565a
                                                                                                                0x0101565c
                                                                                                                0x0101565f
                                                                                                                0x01015661
                                                                                                                0x01015662
                                                                                                                0x01015663
                                                                                                                0x01015664
                                                                                                                0x01015664
                                                                                                                0x0101565a
                                                                                                                0x0101564b
                                                                                                                0x01015673

                                                                                                                APIs
                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 01015612
                                                                                                                • MonitorFromRect.USER32(?,00000002), ref: 0101561B
                                                                                                                • memset.MSVCR80 ref: 0101562F
                                                                                                                • GetMonitorInfoW.USER32 ref: 01015643
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InfoMonitor$FromParametersRectSystemmemset
                                                                                                                • String ID: (
                                                                                                                • API String ID: 3123987128-3887548279
                                                                                                                • Opcode ID: d741c6c5a155b698c32bf338a5ede82430338b792feffbcae73892928b839b31
                                                                                                                • Instruction ID: e2bdba4887ad33cabea078026ad4d5b052aeca5d00e6cca63a21410aeef5ad0a
                                                                                                                • Opcode Fuzzy Hash: d741c6c5a155b698c32bf338a5ede82430338b792feffbcae73892928b839b31
                                                                                                                • Instruction Fuzzy Hash: 1311C872A01704A7E721DF999C45F9F77BDAF8A710F444015BE40AF184D7B6E9048790
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 76%
                                                                                                                			E01010838(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				void* _t19;
                                                                                                                				void* _t28;
                                                                                                                				void* _t45;
                                                                                                                				intOrPtr* _t47;
                                                                                                                				void* _t49;
                                                                                                                				void* _t50;
                                                                                                                
                                                                                                                				_t50 = __eflags;
                                                                                                                				_t42 = __edx;
                                                                                                                				_t29 = __ebx;
                                                                                                                				_push(4);
                                                                                                                				E0100880F(E010161E4, __ebx, __edi, __esi);
                                                                                                                				_t45 = 1;
                                                                                                                				E01004D33(_t49 - 0x10, 0x101a5f0);
                                                                                                                				_t47 =  *((intOrPtr*)(_t49 + 8));
                                                                                                                				 *(_t49 - 4) =  *(_t49 - 4) & 0x00000000;
                                                                                                                				_push(_t47);
                                                                                                                				_push(_t49 + 8);
                                                                                                                				_t19 = E0101054D(__ebx, __edx, 1, _t47, _t50);
                                                                                                                				 *(_t49 - 4) = 1;
                                                                                                                				E010061C3(__ebx, _t49 - 0x10, _t19);
                                                                                                                				 *(_t49 - 4) = 0;
                                                                                                                				E01004925( *((intOrPtr*)(_t49 + 8)) + 0xfffffff0, _t42);
                                                                                                                				E010061C3(_t29, _t49 - 0x10, E0100FC59(_t49 - 0x10));
                                                                                                                				if(E01004CF1(_t49 - 0x10, L"msn", 0) != 0xffffffff) {
                                                                                                                					L3:
                                                                                                                					_t45 = 0;
                                                                                                                				} else {
                                                                                                                					_t28 = E01004CF1(_t49 - 0x10, L"live.com", 0);
                                                                                                                					if(_t28 != 0xffffffff) {
                                                                                                                						goto L3;
                                                                                                                					} else {
                                                                                                                						__imp___wcsicmp( *_t47, L"http://go.microsoft.com/fwlink/?linkid=677");
                                                                                                                						if(_t28 == 0) {
                                                                                                                							goto L3;
                                                                                                                						}
                                                                                                                					}
                                                                                                                				}
                                                                                                                				E01004925( *((intOrPtr*)(_t49 - 0x10)) + 0xfffffff0, _t42);
                                                                                                                				return E010088FB(_t45);
                                                                                                                			}









                                                                                                                0x01010838
                                                                                                                0x01010838
                                                                                                                0x01010838
                                                                                                                0x01010838
                                                                                                                0x0101083f
                                                                                                                0x0101084e
                                                                                                                0x0101084f
                                                                                                                0x01010854
                                                                                                                0x01010857
                                                                                                                0x0101085b
                                                                                                                0x0101085f
                                                                                                                0x01010860
                                                                                                                0x01010869
                                                                                                                0x0101086d
                                                                                                                0x01010878
                                                                                                                0x0101087c
                                                                                                                0x0101088d
                                                                                                                0x010108a4
                                                                                                                0x010108ce
                                                                                                                0x010108ce
                                                                                                                0x010108a6
                                                                                                                0x010108b0
                                                                                                                0x010108b8
                                                                                                                0x00000000
                                                                                                                0x010108ba
                                                                                                                0x010108c2
                                                                                                                0x010108cc
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010108cc
                                                                                                                0x010108b8
                                                                                                                0x010108d6
                                                                                                                0x010108e2

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 0101083F
                                                                                                                  • Part of subcall function 0101054D: __EH_prolog3.LIBCMT ref: 01010554
                                                                                                                  • Part of subcall function 01004CF1: wcsstr.MSVCR80 ref: 01004D14
                                                                                                                • _wcsicmp.MSVCR80 ref: 010108C2
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: H_prolog3$_wcsicmpwcsstr
                                                                                                                • String ID: http://go.microsoft.com/fwlink/?linkid=677$live.com$msn
                                                                                                                • API String ID: 833426062-580272
                                                                                                                • Opcode ID: c04370721e553d7787d839864517dacf586274b057958e95ec4922c90dabcd1f
                                                                                                                • Instruction ID: 54811ff9200b1456d5c1b90e5079fdb4b0822ae782a457391fb1bf4a4d5d780a
                                                                                                                • Opcode Fuzzy Hash: c04370721e553d7787d839864517dacf586274b057958e95ec4922c90dabcd1f
                                                                                                                • Instruction Fuzzy Hash: 8011A03190010AAAEB16EBB5CD40FEE7364AF21330F144619FAE1A71C5DF7466848665
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 56%
                                                                                                                			E01009783(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				intOrPtr* _t64;
                                                                                                                				intOrPtr* _t66;
                                                                                                                				intOrPtr* _t68;
                                                                                                                				intOrPtr* _t72;
                                                                                                                				intOrPtr* _t74;
                                                                                                                				intOrPtr* _t78;
                                                                                                                				intOrPtr _t80;
                                                                                                                				intOrPtr* _t81;
                                                                                                                				intOrPtr* _t84;
                                                                                                                				intOrPtr* _t88;
                                                                                                                				intOrPtr* _t90;
                                                                                                                				void* _t112;
                                                                                                                				intOrPtr* _t114;
                                                                                                                				void* _t115;
                                                                                                                				void* _t116;
                                                                                                                
                                                                                                                				_t116 = __eflags;
                                                                                                                				_push(0x1c);
                                                                                                                				E0100880F(E01015D08, __ebx, __edi, __esi);
                                                                                                                				 *((intOrPtr*)(_t115 - 0x24)) = 0;
                                                                                                                				_push(_t115 - 0x24);
                                                                                                                				 *(_t115 - 4) = 0;
                                                                                                                				if(E010096D9(0, __ecx, __edi, __esi, _t116) < 0) {
                                                                                                                					L22:
                                                                                                                					_t64 =  *((intOrPtr*)(_t115 - 0x24));
                                                                                                                					 *(_t115 - 4) =  *(_t115 - 4) | 0xffffffff;
                                                                                                                					if(_t64 != 0) {
                                                                                                                						_t64 =  *((intOrPtr*)( *_t64 + 8))(_t64);
                                                                                                                					}
                                                                                                                					return E010088FB(_t64);
                                                                                                                				}
                                                                                                                				_t66 =  *((intOrPtr*)(_t115 - 0x24));
                                                                                                                				_push(_t115 - 0x1c);
                                                                                                                				 *((intOrPtr*)(_t115 - 0x1c)) = 0;
                                                                                                                				_push(_t66);
                                                                                                                				if( *((intOrPtr*)( *_t66 + 0x1c))() >= 0 &&  *((intOrPtr*)(_t115 - 0x1c)) > 0) {
                                                                                                                					_t112 = 1;
                                                                                                                					if( *((intOrPtr*)(_t115 - 0x1c)) >= 1) {
                                                                                                                						_t114 = __imp__#6;
                                                                                                                						while(1) {
                                                                                                                							 *((intOrPtr*)(_t115 - 0x10)) = 0;
                                                                                                                							 *((intOrPtr*)(_t115 - 0x18)) = 0;
                                                                                                                							 *((intOrPtr*)(_t115 - 0x14)) = 0;
                                                                                                                							_t68 =  *((intOrPtr*)(_t115 - 0x24));
                                                                                                                							_push(_t115 - 0x10);
                                                                                                                							_push(_t112);
                                                                                                                							_push(_t68);
                                                                                                                							 *(_t115 - 4) = 3;
                                                                                                                							if( *((intOrPtr*)( *_t68 + 0x20))() < 0) {
                                                                                                                								break;
                                                                                                                							}
                                                                                                                							_t74 =  *((intOrPtr*)(_t115 - 0x10));
                                                                                                                							_push(_t115 - 0x18);
                                                                                                                							_push(_t74);
                                                                                                                							if( *((intOrPtr*)( *_t74 + 0x1c))() < 0) {
                                                                                                                								break;
                                                                                                                							}
                                                                                                                							 *((intOrPtr*)(_t115 - 0x20)) = 0;
                                                                                                                							 *(_t115 - 4) = 4;
                                                                                                                							if(E0100920F( *((intOrPtr*)(_t115 - 0x10)), _t115 - 0x20) < 0) {
                                                                                                                								L9:
                                                                                                                								_t78 =  *((intOrPtr*)(_t115 - 0x10));
                                                                                                                								 *((intOrPtr*)(_t115 - 0x28)) = 0;
                                                                                                                								 *((intOrPtr*)( *_t78 + 0x30))(_t78, _t115 - 0x28);
                                                                                                                								_t80 =  *0x101a004; // 0x101a004
                                                                                                                								if(_t80 != 0x101a004 && ( *(_t80 + 0x1c) & 0x00000008) != 0) {
                                                                                                                									_t37 = _t80 + 0x14; // 0x65637845
                                                                                                                									_t38 = _t80 + 0x10; // 0x6c744143
                                                                                                                									E01008FEA( *_t38,  *_t37, 0x64, 0x1001e2c, _t112,  *((intOrPtr*)(_t115 - 0x18)),  *((intOrPtr*)(_t115 - 0x14)),  *((intOrPtr*)(_t115 - 0x28)));
                                                                                                                								}
                                                                                                                								_t81 =  *((intOrPtr*)(_t115 - 0x20));
                                                                                                                								 *(_t115 - 4) = 3;
                                                                                                                								if(_t81 != 0) {
                                                                                                                									 *((intOrPtr*)( *_t81 + 8))(_t81);
                                                                                                                								}
                                                                                                                								 *_t114( *((intOrPtr*)(_t115 - 0x14)));
                                                                                                                								 *_t114( *((intOrPtr*)(_t115 - 0x18)));
                                                                                                                								_t84 =  *((intOrPtr*)(_t115 - 0x10));
                                                                                                                								 *(_t115 - 4) = 0;
                                                                                                                								if(_t84 != 0) {
                                                                                                                									 *((intOrPtr*)( *_t84 + 8))(_t84);
                                                                                                                								}
                                                                                                                								_t112 = _t112 + 1;
                                                                                                                								if(_t112 <=  *((intOrPtr*)(_t115 - 0x1c))) {
                                                                                                                									continue;
                                                                                                                								} else {
                                                                                                                									goto L22;
                                                                                                                								}
                                                                                                                							}
                                                                                                                							_t88 =  *((intOrPtr*)(_t115 - 0x20));
                                                                                                                							_push(_t115 - 0x14);
                                                                                                                							_push(_t88);
                                                                                                                							if( *((intOrPtr*)( *_t88 + 0x48))() < 0) {
                                                                                                                								_t90 =  *((intOrPtr*)(_t115 - 0x20));
                                                                                                                								__eflags = _t90;
                                                                                                                								 *(_t115 - 4) = 3;
                                                                                                                								if(_t90 != 0) {
                                                                                                                									 *((intOrPtr*)( *_t90 + 8))(_t90);
                                                                                                                								}
                                                                                                                								break;
                                                                                                                							}
                                                                                                                							goto L9;
                                                                                                                						}
                                                                                                                						 *_t114( *((intOrPtr*)(_t115 - 0x14)));
                                                                                                                						 *_t114( *((intOrPtr*)(_t115 - 0x18)));
                                                                                                                						_t72 =  *((intOrPtr*)(_t115 - 0x10));
                                                                                                                						__eflags = _t72;
                                                                                                                						 *(_t115 - 4) = 0;
                                                                                                                						if(_t72 != 0) {
                                                                                                                							 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                                                						}
                                                                                                                					}
                                                                                                                				}
                                                                                                                			}


















                                                                                                                0x01009783
                                                                                                                0x01009783
                                                                                                                0x0100978a
                                                                                                                0x01009791
                                                                                                                0x01009797
                                                                                                                0x01009798
                                                                                                                0x010097a2
                                                                                                                0x010098db
                                                                                                                0x010098db
                                                                                                                0x010098de
                                                                                                                0x010098e4
                                                                                                                0x010098e9
                                                                                                                0x010098e9
                                                                                                                0x010098f1
                                                                                                                0x010098f1
                                                                                                                0x010097a8
                                                                                                                0x010097ae
                                                                                                                0x010097af
                                                                                                                0x010097b4
                                                                                                                0x010097ba
                                                                                                                0x010097cb
                                                                                                                0x010097cf
                                                                                                                0x010097d5
                                                                                                                0x010097db
                                                                                                                0x010097db
                                                                                                                0x010097de
                                                                                                                0x010097e1
                                                                                                                0x010097e4
                                                                                                                0x010097ec
                                                                                                                0x010097ed
                                                                                                                0x010097ee
                                                                                                                0x010097ef
                                                                                                                0x010097f8
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x010097fe
                                                                                                                0x01009806
                                                                                                                0x01009807
                                                                                                                0x0100980d
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01009813
                                                                                                                0x0100981d
                                                                                                                0x01009828
                                                                                                                0x0100983b
                                                                                                                0x0100983b
                                                                                                                0x01009842
                                                                                                                0x01009848
                                                                                                                0x0100984b
                                                                                                                0x01009855
                                                                                                                0x0100986e
                                                                                                                0x01009871
                                                                                                                0x01009874
                                                                                                                0x01009874
                                                                                                                0x01009879
                                                                                                                0x0100987e
                                                                                                                0x01009882
                                                                                                                0x01009887
                                                                                                                0x01009887
                                                                                                                0x0100988d
                                                                                                                0x01009892
                                                                                                                0x01009894
                                                                                                                0x01009899
                                                                                                                0x0100989c
                                                                                                                0x010098a1
                                                                                                                0x010098a1
                                                                                                                0x010098a4
                                                                                                                0x010098a8
                                                                                                                0x00000000
                                                                                                                0x010098ae
                                                                                                                0x00000000
                                                                                                                0x010098ae
                                                                                                                0x010098a8
                                                                                                                0x0100982a
                                                                                                                0x01009832
                                                                                                                0x01009833
                                                                                                                0x01009839
                                                                                                                0x010098b0
                                                                                                                0x010098b3
                                                                                                                0x010098b5
                                                                                                                0x010098b9
                                                                                                                0x010098be
                                                                                                                0x010098be
                                                                                                                0x00000000
                                                                                                                0x010098b9
                                                                                                                0x00000000
                                                                                                                0x01009839
                                                                                                                0x010098c4
                                                                                                                0x010098c9
                                                                                                                0x010098cb
                                                                                                                0x010098ce
                                                                                                                0x010098d0
                                                                                                                0x010098d3
                                                                                                                0x010098d8
                                                                                                                0x010098d8
                                                                                                                0x010098d3
                                                                                                                0x010097cf

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 0100978A
                                                                                                                  • Part of subcall function 010096D9: __EH_prolog3.LIBCMT ref: 010096E0
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 0100988D
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 01009892
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 010098C4
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 010098C9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeString$H_prolog3
                                                                                                                • String ID:
                                                                                                                • API String ID: 3629739108-0
                                                                                                                • Opcode ID: e02a6200ded8b7db9cc0e8026aa6b0f8f69c1fd2eb10aab8edaad185103c5dfa
                                                                                                                • Instruction ID: 48c2d3afbd75c128bde8091f1f95c1a2f5d87b1d543480c31fda6a5090f94283
                                                                                                                • Opcode Fuzzy Hash: e02a6200ded8b7db9cc0e8026aa6b0f8f69c1fd2eb10aab8edaad185103c5dfa
                                                                                                                • Instruction Fuzzy Hash: 9A510F71D0024ADFDF02DFD8C9849EEBBB5BF48304F2444A9E249EB291C7359A46DB61
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 98%
                                                                                                                			E0100E39F(WCHAR** __ecx, void* __eflags, WCHAR* _a4) {
                                                                                                                				signed short* _v8;
                                                                                                                				WCHAR* _t15;
                                                                                                                				signed int _t17;
                                                                                                                				signed int _t18;
                                                                                                                				WCHAR* _t19;
                                                                                                                				signed int _t21;
                                                                                                                				WCHAR* _t23;
                                                                                                                				signed int _t24;
                                                                                                                				WCHAR* _t27;
                                                                                                                				WCHAR* _t28;
                                                                                                                				WCHAR* _t29;
                                                                                                                				signed int _t31;
                                                                                                                				WCHAR* _t34;
                                                                                                                				signed int _t39;
                                                                                                                				WCHAR* _t45;
                                                                                                                				signed short* _t53;
                                                                                                                				WCHAR** _t58;
                                                                                                                
                                                                                                                				_push(__ecx);
                                                                                                                				_t58 = __ecx;
                                                                                                                				E0100E376(__ecx, __eflags);
                                                                                                                				_t15 =  *__ecx;
                                                                                                                				_t39 =  *_t15 & 0x0000ffff;
                                                                                                                				if(_t39 != 0) {
                                                                                                                					__eflags = _t39 - 0x27;
                                                                                                                					_t53 = _a4;
                                                                                                                					_v8 = _t53;
                                                                                                                					if(_t39 != 0x27) {
                                                                                                                						while(1) {
                                                                                                                							_t34 =  *_t58;
                                                                                                                							_t17 = E0100E349( *_t34 & 0x0000ffff);
                                                                                                                							__eflags = _t17;
                                                                                                                							if(_t17 != 0) {
                                                                                                                								break;
                                                                                                                							}
                                                                                                                							_t19 = CharNextW(_t34);
                                                                                                                							 *_t58 = _t19;
                                                                                                                							_t21 = _t19 - _t34 >> 1;
                                                                                                                							__eflags = _t53 + 2 + _t21 * 2 -  &(_v8[0x1000]);
                                                                                                                							if(_t53 + 2 + _t21 * 2 >=  &(_v8[0x1000])) {
                                                                                                                								goto L24;
                                                                                                                							} else {
                                                                                                                								__eflags = _t21;
                                                                                                                								if(_t21 > 0) {
                                                                                                                									do {
                                                                                                                										 *_t53 =  *_t34;
                                                                                                                										_t53 =  &(_t53[1]);
                                                                                                                										_t34 =  &(_t34[1]);
                                                                                                                										_t21 = _t21 - 1;
                                                                                                                										__eflags = _t21;
                                                                                                                									} while (_t21 != 0);
                                                                                                                								}
                                                                                                                								__eflags =  *( *_t58);
                                                                                                                								if( *( *_t58) != 0) {
                                                                                                                									continue;
                                                                                                                								} else {
                                                                                                                									break;
                                                                                                                								}
                                                                                                                							}
                                                                                                                							goto L22;
                                                                                                                						}
                                                                                                                						 *_t53 =  *_t53 & 0x00000000;
                                                                                                                						__eflags =  *_t53;
                                                                                                                						goto L21;
                                                                                                                					} else {
                                                                                                                						_t23 = CharNextW(_t15);
                                                                                                                						 *_t58 = _t23;
                                                                                                                						while(1) {
                                                                                                                							__eflags =  *_t23;
                                                                                                                							if( *_t23 == 0) {
                                                                                                                								break;
                                                                                                                							}
                                                                                                                							_t24 = E0100E105(_t58);
                                                                                                                							__eflags = _t24;
                                                                                                                							if(_t24 != 0) {
                                                                                                                								break;
                                                                                                                							} else {
                                                                                                                								_t27 =  *_t58;
                                                                                                                								__eflags =  *_t27 - 0x27;
                                                                                                                								if( *_t27 == 0x27) {
                                                                                                                									 *_t58 = CharNextW(_t27);
                                                                                                                								}
                                                                                                                								_t28 =  *_t58;
                                                                                                                								_a4 = _t28;
                                                                                                                								_t29 = CharNextW(_t28);
                                                                                                                								 *_t58 = _t29;
                                                                                                                								_t31 = _t29 - _a4 >> 1;
                                                                                                                								__eflags = _t53 + 2 + _t31 * 2 -  &(_v8[0x1000]);
                                                                                                                								if(_t53 + 2 + _t31 * 2 >=  &(_v8[0x1000])) {
                                                                                                                									L24:
                                                                                                                									_t18 = 0x80020009;
                                                                                                                								} else {
                                                                                                                									__eflags = _t31;
                                                                                                                									if(_t31 > 0) {
                                                                                                                										_t45 = _a4;
                                                                                                                										do {
                                                                                                                											 *_t53 =  *_t45;
                                                                                                                											_t53 =  &(_t53[1]);
                                                                                                                											_t45 =  &(_t45[1]);
                                                                                                                											_t31 = _t31 - 1;
                                                                                                                											__eflags = _t31;
                                                                                                                										} while (_t31 != 0);
                                                                                                                									}
                                                                                                                									_t23 =  *_t58;
                                                                                                                									continue;
                                                                                                                								}
                                                                                                                							}
                                                                                                                							goto L22;
                                                                                                                						}
                                                                                                                						__eflags =  *( *_t58);
                                                                                                                						if( *( *_t58) == 0) {
                                                                                                                							goto L24;
                                                                                                                						} else {
                                                                                                                							 *_t53 =  *_t53 & 0x00000000;
                                                                                                                							 *_t58 = CharNextW( *_t58);
                                                                                                                							L21:
                                                                                                                							_t18 = 0;
                                                                                                                							__eflags = 0;
                                                                                                                						}
                                                                                                                					}
                                                                                                                					L22:
                                                                                                                				} else {
                                                                                                                					_t18 = 0x80020009;
                                                                                                                				}
                                                                                                                				return _t18;
                                                                                                                			}




















                                                                                                                0x0100e3a4
                                                                                                                0x0100e3a6
                                                                                                                0x0100e3a8
                                                                                                                0x0100e3ad
                                                                                                                0x0100e3af
                                                                                                                0x0100e3b5
                                                                                                                0x0100e3c1
                                                                                                                0x0100e3c7
                                                                                                                0x0100e3ca
                                                                                                                0x0100e3cd
                                                                                                                0x0100e448
                                                                                                                0x0100e448
                                                                                                                0x0100e450
                                                                                                                0x0100e455
                                                                                                                0x0100e457
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100e45a
                                                                                                                0x0100e463
                                                                                                                0x0100e467
                                                                                                                0x0100e473
                                                                                                                0x0100e475
                                                                                                                0x00000000
                                                                                                                0x0100e477
                                                                                                                0x0100e477
                                                                                                                0x0100e479
                                                                                                                0x0100e47b
                                                                                                                0x0100e47e
                                                                                                                0x0100e482
                                                                                                                0x0100e484
                                                                                                                0x0100e485
                                                                                                                0x0100e485
                                                                                                                0x0100e485
                                                                                                                0x0100e47b
                                                                                                                0x0100e48a
                                                                                                                0x0100e48e
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100e48e
                                                                                                                0x00000000
                                                                                                                0x0100e475
                                                                                                                0x0100e490
                                                                                                                0x0100e490
                                                                                                                0x00000000
                                                                                                                0x0100e3cf
                                                                                                                0x0100e3d6
                                                                                                                0x0100e3d8
                                                                                                                0x0100e42e
                                                                                                                0x0100e42e
                                                                                                                0x0100e432
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100e3de
                                                                                                                0x0100e3e3
                                                                                                                0x0100e3e5
                                                                                                                0x00000000
                                                                                                                0x0100e3e7
                                                                                                                0x0100e3e7
                                                                                                                0x0100e3e9
                                                                                                                0x0100e3ed
                                                                                                                0x0100e3f2
                                                                                                                0x0100e3f2
                                                                                                                0x0100e3f4
                                                                                                                0x0100e3f7
                                                                                                                0x0100e3fa
                                                                                                                0x0100e3ff
                                                                                                                0x0100e40a
                                                                                                                0x0100e410
                                                                                                                0x0100e412
                                                                                                                0x0100e49d
                                                                                                                0x0100e49d
                                                                                                                0x0100e418
                                                                                                                0x0100e418
                                                                                                                0x0100e41a
                                                                                                                0x0100e41c
                                                                                                                0x0100e41f
                                                                                                                0x0100e422
                                                                                                                0x0100e426
                                                                                                                0x0100e428
                                                                                                                0x0100e429
                                                                                                                0x0100e429
                                                                                                                0x0100e429
                                                                                                                0x0100e41f
                                                                                                                0x0100e42c
                                                                                                                0x00000000
                                                                                                                0x0100e42c
                                                                                                                0x0100e412
                                                                                                                0x00000000
                                                                                                                0x0100e3e5
                                                                                                                0x0100e436
                                                                                                                0x0100e43a
                                                                                                                0x00000000
                                                                                                                0x0100e43c
                                                                                                                0x0100e43c
                                                                                                                0x0100e444
                                                                                                                0x0100e494
                                                                                                                0x0100e494
                                                                                                                0x0100e494
                                                                                                                0x0100e494
                                                                                                                0x0100e43a
                                                                                                                0x0100e496
                                                                                                                0x0100e3b7
                                                                                                                0x0100e3b7
                                                                                                                0x0100e3b7
                                                                                                                0x0100e49a

                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharNext
                                                                                                                • String ID:
                                                                                                                • API String ID: 3213498283-0
                                                                                                                • Opcode ID: b3424546fbc53943c34953f7ae7028372be4bc65b3d5d4b3abee321f92e1d46b
                                                                                                                • Instruction ID: 16616e433eb240b509ac8e50b31b0acdb8d5149847edf7b3a836d46a9280c1bd
                                                                                                                • Opcode Fuzzy Hash: b3424546fbc53943c34953f7ae7028372be4bc65b3d5d4b3abee321f92e1d46b
                                                                                                                • Instruction Fuzzy Hash: A631AD70600202DBFB279F28C884A6ABBE5EF55355F614C68E8C2E72D2EB70D891C750
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 86%
                                                                                                                			E0100EEFA(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				signed int _t59;
                                                                                                                				int _t61;
                                                                                                                				signed int _t62;
                                                                                                                				signed int _t63;
                                                                                                                				signed int _t66;
                                                                                                                				signed int _t67;
                                                                                                                				signed int _t96;
                                                                                                                				signed int _t97;
                                                                                                                				void* _t98;
                                                                                                                				WCHAR* _t103;
                                                                                                                
                                                                                                                				_push(0x24);
                                                                                                                				E01008847(E0101601A, __ebx, __edi, __esi);
                                                                                                                				 *((intOrPtr*)(_t98 - 0x30)) = __ecx;
                                                                                                                				if( *(_t98 + 8) == 0) {
                                                                                                                					L10:
                                                                                                                					_t59 = 0;
                                                                                                                				} else {
                                                                                                                					_t103 =  *(_t98 + 0xc);
                                                                                                                					if(_t103 == 0) {
                                                                                                                						goto L10;
                                                                                                                					} else {
                                                                                                                						 *((intOrPtr*)(_t98 - 0x1c)) = 0;
                                                                                                                						_t61 = lstrlenW( *(_t98 + 8));
                                                                                                                						_t62 = _t61 + _t61 + 2;
                                                                                                                						_t96 = 2;
                                                                                                                						 *(_t98 - 0x20) = _t62;
                                                                                                                						_t63 = _t62 * _t96;
                                                                                                                						 *(_t98 - 0x14) = 0;
                                                                                                                						 *(_t98 - 4) = 0;
                                                                                                                						_push( ~(0 | _t103 > 0x00000000) | _t63);
                                                                                                                						L010082FB();
                                                                                                                						 *(_t98 - 0x14) = _t63;
                                                                                                                						 *(_t98 - 4) = _t96;
                                                                                                                						 *(_t98 - 0x2c) =  *(_t98 - 0x14);
                                                                                                                						_t66 = lstrlenW( *(_t98 + 0xc)) + _t65 + 2;
                                                                                                                						 *(_t98 - 0x24) = _t66;
                                                                                                                						_t67 = _t66 * _t96;
                                                                                                                						 *(_t98 - 0x18) = 0;
                                                                                                                						 *(_t98 - 4) = 3;
                                                                                                                						_push( ~(0 | _t103 > 0x00000000) | _t67);
                                                                                                                						L010082FB();
                                                                                                                						 *(_t98 - 0x18) = _t67;
                                                                                                                						 *(_t98 - 4) = _t96;
                                                                                                                						_t97 =  *(_t98 - 0x18);
                                                                                                                						 *(_t98 - 4) = 5;
                                                                                                                						 *(_t98 - 0x28) = _t97;
                                                                                                                						if( *(_t98 - 0x14) == 0 || _t97 == 0) {
                                                                                                                							L7:
                                                                                                                							 *((intOrPtr*)(_t98 - 0x1c)) = 0x8007000e;
                                                                                                                						} else {
                                                                                                                							E0100DF4D(E0100DF4D(_t67,  *(_t98 - 0x14),  *(_t98 - 0x20),  *(_t98 + 8),  *(_t98 - 0x20)), _t97,  *(_t98 - 0x24),  *(_t98 + 0xc),  *(_t98 - 0x24));
                                                                                                                							if(E0100EBAB( *((intOrPtr*)(_t98 - 0x30)), _t98 - 0x14, _t98 - 0x18) != 0) {
                                                                                                                								 *(_t98 - 0x2c) = 0;
                                                                                                                								 *(_t98 - 0x28) = 0;
                                                                                                                							} else {
                                                                                                                								goto L7;
                                                                                                                							}
                                                                                                                						}
                                                                                                                						_push( *(_t98 - 0x28));
                                                                                                                						L0100871A();
                                                                                                                						_push( *(_t98 - 0x2c));
                                                                                                                						L0100871A();
                                                                                                                						_t59 = 0 |  *((intOrPtr*)(_t98 - 0x1c)) >= 0x00000000;
                                                                                                                					}
                                                                                                                				}
                                                                                                                				return E010088FB(_t59);
                                                                                                                			}













                                                                                                                0x0100eefa
                                                                                                                0x0100ef01
                                                                                                                0x0100ef06
                                                                                                                0x0100ef0e
                                                                                                                0x0100f016
                                                                                                                0x0100f016
                                                                                                                0x0100ef14
                                                                                                                0x0100ef14
                                                                                                                0x0100ef17
                                                                                                                0x00000000
                                                                                                                0x0100ef1d
                                                                                                                0x0100ef20
                                                                                                                0x0100ef23
                                                                                                                0x0100ef2b
                                                                                                                0x0100ef31
                                                                                                                0x0100ef32
                                                                                                                0x0100ef37
                                                                                                                0x0100ef3c
                                                                                                                0x0100ef3f
                                                                                                                0x0100ef46
                                                                                                                0x0100ef47
                                                                                                                0x0100ef4d
                                                                                                                0x0100ef63
                                                                                                                0x0100ef66
                                                                                                                0x0100ef6f
                                                                                                                0x0100ef75
                                                                                                                0x0100ef7a
                                                                                                                0x0100ef7f
                                                                                                                0x0100ef82
                                                                                                                0x0100ef8a
                                                                                                                0x0100ef8b
                                                                                                                0x0100ef91
                                                                                                                0x0100ef94
                                                                                                                0x0100efa4
                                                                                                                0x0100efa7
                                                                                                                0x0100efab
                                                                                                                0x0100efae
                                                                                                                0x0100efeb
                                                                                                                0x0100efeb
                                                                                                                0x0100efb4
                                                                                                                0x0100efcf
                                                                                                                0x0100efe9
                                                                                                                0x0100eff4
                                                                                                                0x0100eff7
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100efe9
                                                                                                                0x0100effa
                                                                                                                0x0100effd
                                                                                                                0x0100f002
                                                                                                                0x0100f005
                                                                                                                0x0100f011
                                                                                                                0x0100f011
                                                                                                                0x0100ef17
                                                                                                                0x0100f01d

                                                                                                                APIs
                                                                                                                • __EH_prolog3_catch.LIBCMT ref: 0100EF01
                                                                                                                • lstrlenW.KERNEL32(00000000,00000024,0100F066,00000000,00000000), ref: 0100EF23
                                                                                                                • lstrlenW.KERNEL32(00000000), ref: 0100EF69
                                                                                                                • ??_V@YAXPAX@Z.MSVCR80 ref: 0100EFFD
                                                                                                                • ??_V@YAXPAX@Z.MSVCR80 ref: 0100F005
                                                                                                                  • Part of subcall function 0100DF4D: memcpy_s.MSVCR80 ref: 0100DF5E
                                                                                                                  • Part of subcall function 0100EBAB: _recalloc.MSVCR80(?,?,00000004), ref: 0100EBC3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen$H_prolog3_catch_recallocmemcpy_s
                                                                                                                • String ID:
                                                                                                                • API String ID: 866230722-0
                                                                                                                • Opcode ID: bde39072cdf66372d12632a768744ff009ee50771f33cca111ec82214d9dc2e7
                                                                                                                • Instruction ID: 4a05fd8a4a72c2b3ad31ae83afca6777715ace8a1ed717b12051f600431f0c05
                                                                                                                • Opcode Fuzzy Hash: bde39072cdf66372d12632a768744ff009ee50771f33cca111ec82214d9dc2e7
                                                                                                                • Instruction Fuzzy Hash: EC314872D0120AEFEF16DFA8D8018EEFBF4BF48300F14842AE685B6190DA358641DB65
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 64%
                                                                                                                			E0100D50F(intOrPtr* __ecx, void* __eflags, struct tagRECT* _a4) {
                                                                                                                				int _v8;
                                                                                                                				intOrPtr* _v12;
                                                                                                                				char _v20;
                                                                                                                				void* _t13;
                                                                                                                				int _t14;
                                                                                                                				int* _t16;
                                                                                                                				int _t17;
                                                                                                                				int _t29;
                                                                                                                				void* _t35;
                                                                                                                				int _t36;
                                                                                                                				struct tagRECT* _t37;
                                                                                                                
                                                                                                                				_v12 = __ecx;
                                                                                                                				_v8 = 0;
                                                                                                                				_t14 = E0100CE8D(_t13, __ecx);
                                                                                                                				if(_t14 != 0) {
                                                                                                                					__imp__?RMLoadInt@@YGHIHKPB_W@Z(0x65, 0, 0xf, 0, _t35);
                                                                                                                					_t36 = _t14;
                                                                                                                					if(_t36 <= 0) {
                                                                                                                						_t36 = 0x7fff;
                                                                                                                					}
                                                                                                                					_t16 =  &_v20;
                                                                                                                					__imp__?UpdateAndGetDesiredSize@Element@DirectUI@@QAE?AUtagSIZE@@HH@Z(_t16, _t36, 0x7fff);
                                                                                                                					_t29 =  *_t16;
                                                                                                                					_t17 = _t16[1];
                                                                                                                					if(_t29 < _t36) {
                                                                                                                						_t29 = _t36;
                                                                                                                					}
                                                                                                                					_t37 = _a4;
                                                                                                                					SetRect(_t37, 0, 0, _t29, _t17);
                                                                                                                					AdjustWindowRectEx(_t37,  *((intOrPtr*)( *_v12 + 0x24))(), 0, 0);
                                                                                                                					SetRect(_t37, 0, 0, _t37->right - _t37->left, _t37->bottom - _t37->top);
                                                                                                                				} else {
                                                                                                                					_v8 = 0x8000ffff;
                                                                                                                				}
                                                                                                                				return _v8;
                                                                                                                			}














                                                                                                                0x0100d51b
                                                                                                                0x0100d51e
                                                                                                                0x0100d521
                                                                                                                0x0100d52a
                                                                                                                0x0100d53c
                                                                                                                0x0100d542
                                                                                                                0x0100d54b
                                                                                                                0x0100d54d
                                                                                                                0x0100d54d
                                                                                                                0x0100d551
                                                                                                                0x0100d557
                                                                                                                0x0100d55d
                                                                                                                0x0100d561
                                                                                                                0x0100d564
                                                                                                                0x0100d566
                                                                                                                0x0100d566
                                                                                                                0x0100d568
                                                                                                                0x0100d576
                                                                                                                0x0100d584
                                                                                                                0x0100d59a
                                                                                                                0x0100d52c
                                                                                                                0x0100d52c
                                                                                                                0x0100d52c
                                                                                                                0x0100d5a3

                                                                                                                APIs
                                                                                                                  • Part of subcall function 0100CE8D: ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(0100D2E1), ref: 0100CE90
                                                                                                                  • Part of subcall function 0100CE8D: ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(00000000), ref: 0100CEA1
                                                                                                                • ?RMLoadInt@@YGHIHKPB_W@Z.UXCORE(00000065,00000000,0000000F,00000000), ref: 0100D53C
                                                                                                                • ?UpdateAndGetDesiredSize@Element@DirectUI@@QAE?AUtagSIZE@@HH@Z.UXCORE(?,00000000,00007FFF), ref: 0100D557
                                                                                                                • SetRect.USER32 ref: 0100D576
                                                                                                                • AdjustWindowRectEx.USER32(?,00000000,?,?), ref: 0100D584
                                                                                                                • SetRect.USER32 ref: 0100D59A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DirectRect$Element@$AdjustDesiredElement@2@Host@Int@@LoadNativeSize@UpdateUtagWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 1809558269-0
                                                                                                                • Opcode ID: d3e138a6f4332dea81d1944166ee624c3c0e8700dc19a9ac083cc37b1f3bb87a
                                                                                                                • Instruction ID: 71f5b1d7fa40daee496e1b61813e65f8cd9f9a99bc4942fbb0048a46c1a82405
                                                                                                                • Opcode Fuzzy Hash: d3e138a6f4332dea81d1944166ee624c3c0e8700dc19a9ac083cc37b1f3bb87a
                                                                                                                • Instruction Fuzzy Hash: 8E112BB2600119AFE721EFA8CD84CBEB7ADEF88354B154569F946D7280CA75AD008B60
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 96%
                                                                                                                			E010156A1(int _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                				intOrPtr _v8;
                                                                                                                				intOrPtr _v12;
                                                                                                                				int _v16;
                                                                                                                				signed int _v20;
                                                                                                                				intOrPtr _v24;
                                                                                                                				intOrPtr _v28;
                                                                                                                				char _v36;
                                                                                                                				intOrPtr _v48;
                                                                                                                				intOrPtr _v52;
                                                                                                                				struct _AppBarData _v72;
                                                                                                                				void* _t52;
                                                                                                                				int _t66;
                                                                                                                				intOrPtr _t72;
                                                                                                                				signed int _t82;
                                                                                                                				signed int _t85;
                                                                                                                				signed int _t87;
                                                                                                                				void* _t88;
                                                                                                                				void* _t89;
                                                                                                                				signed int _t96;
                                                                                                                				int _t101;
                                                                                                                				signed int* _t102;
                                                                                                                
                                                                                                                				_t102 = _a4;
                                                                                                                				_t79 = 0;
                                                                                                                				if(_t102 == 0) {
                                                                                                                					return _t52;
                                                                                                                				}
                                                                                                                				_t82 = 8;
                                                                                                                				memset( &(_v72.hWnd), 0, _t82 << 2);
                                                                                                                				_v72.uEdge = _v72.uEdge | 0xffffffff;
                                                                                                                				_v72.cbSize = 0x24;
                                                                                                                				if(SHAppBarMessage(5,  &_v72) == 0) {
                                                                                                                					L19:
                                                                                                                					_v20 = _t79;
                                                                                                                					_v16 = _t79;
                                                                                                                					_v12 = _t79;
                                                                                                                					_v8 = _t79;
                                                                                                                					E0101567B( &_v20,  &_v36);
                                                                                                                					asm("cdq");
                                                                                                                					_t85 = _v28 - _a12 - _t96 >> 1;
                                                                                                                					asm("cdq");
                                                                                                                					_t66 = _v24 - _a8 - _t96 >> 1;
                                                                                                                					 *_t102 = _t85;
                                                                                                                					_t102[1] = _t66;
                                                                                                                					if(_t85 < _t79) {
                                                                                                                						_t85 = 0;
                                                                                                                					}
                                                                                                                					 *_t102 = _t85;
                                                                                                                					if(_t66 < _t79) {
                                                                                                                						_t66 = 0;
                                                                                                                					}
                                                                                                                					_t102[1] = _t66;
                                                                                                                					goto L24;
                                                                                                                				} else {
                                                                                                                					_a4 = 0;
                                                                                                                					if(_a16 != 0) {
                                                                                                                						_a4 = GetSystemMetrics(2);
                                                                                                                					}
                                                                                                                					E0101567B( &(_v72.left),  &_v20);
                                                                                                                					_t101 = _v16;
                                                                                                                					_t96 = _v20;
                                                                                                                					_t102[1] = _v8 - _a8;
                                                                                                                					_t72 = _v12;
                                                                                                                					if(_v72.uEdge == 0xffffffff) {
                                                                                                                						if(_v48 - _v72.left.left < _t72 - _t96) {
                                                                                                                							if(_v72.left.left <= _t96) {
                                                                                                                								_v72.uEdge = _v72.uEdge & 0x00000000;
                                                                                                                							} else {
                                                                                                                								_v72.uEdge = 2;
                                                                                                                							}
                                                                                                                						} else {
                                                                                                                							_v72.uEdge = (0 | _v52 - _t101 > 0x00000000) + (0 | _v52 - _t101 > 0x00000000) + 1;
                                                                                                                						}
                                                                                                                					}
                                                                                                                					_t79 = 0;
                                                                                                                					_t87 = _v72.uEdge;
                                                                                                                					if(_t87 == 0) {
                                                                                                                						 *_t102 = _t96;
                                                                                                                						goto L18;
                                                                                                                					} else {
                                                                                                                						_t88 = _t87 - 1;
                                                                                                                						if(_t88 == 0) {
                                                                                                                							L14:
                                                                                                                							 *_t102 = _t72 - _a4 - _a12;
                                                                                                                							if(_v72.uEdge == 1) {
                                                                                                                								_t102[1] = _t101;
                                                                                                                							}
                                                                                                                							L18:
                                                                                                                							_t66 = IsRectEmpty( &(_v72.left));
                                                                                                                							if(_t66 == 0) {
                                                                                                                								L24:
                                                                                                                								return _t66;
                                                                                                                							}
                                                                                                                							goto L19;
                                                                                                                						}
                                                                                                                						_t89 = _t88 - 1;
                                                                                                                						if(_t89 == 0) {
                                                                                                                							 *_t102 = _t72 - _a4 - _a12;
                                                                                                                							goto L18;
                                                                                                                						}
                                                                                                                						if(_t89 != 1) {
                                                                                                                							goto L19;
                                                                                                                						}
                                                                                                                						goto L14;
                                                                                                                					}
                                                                                                                				}
                                                                                                                			}
























                                                                                                                0x010156ab
                                                                                                                0x010156ae
                                                                                                                0x010156b2
                                                                                                                0x010157d5
                                                                                                                0x010157d5
                                                                                                                0x010156bb
                                                                                                                0x010156c1
                                                                                                                0x010156c3
                                                                                                                0x010156cd
                                                                                                                0x010156dc
                                                                                                                0x0101578a
                                                                                                                0x01015792
                                                                                                                0x01015795
                                                                                                                0x01015798
                                                                                                                0x0101579b
                                                                                                                0x0101579e
                                                                                                                0x010157a9
                                                                                                                0x010157b4
                                                                                                                0x010157b6
                                                                                                                0x010157b9
                                                                                                                0x010157bd
                                                                                                                0x010157bf
                                                                                                                0x010157c2
                                                                                                                0x010157c4
                                                                                                                0x010157c4
                                                                                                                0x010157c8
                                                                                                                0x010157ca
                                                                                                                0x010157cc
                                                                                                                0x010157cc
                                                                                                                0x010157ce
                                                                                                                0x00000000
                                                                                                                0x010156e2
                                                                                                                0x010156e5
                                                                                                                0x010156e8
                                                                                                                0x010156f2
                                                                                                                0x010156f2
                                                                                                                0x010156fd
                                                                                                                0x0101570c
                                                                                                                0x0101570f
                                                                                                                0x01015712
                                                                                                                0x01015715
                                                                                                                0x01015718
                                                                                                                0x01015726
                                                                                                                0x0101573c
                                                                                                                0x01015747
                                                                                                                0x0101573e
                                                                                                                0x0101573e
                                                                                                                0x0101573e
                                                                                                                0x01015728
                                                                                                                0x01015734
                                                                                                                0x01015734
                                                                                                                0x01015726
                                                                                                                0x0101574e
                                                                                                                0x01015750
                                                                                                                0x01015752
                                                                                                                0x0101577a
                                                                                                                0x00000000
                                                                                                                0x01015754
                                                                                                                0x01015754
                                                                                                                0x01015755
                                                                                                                0x0101575d
                                                                                                                0x01015767
                                                                                                                0x01015769
                                                                                                                0x0101576b
                                                                                                                0x0101576b
                                                                                                                0x0101577c
                                                                                                                0x01015780
                                                                                                                0x01015788
                                                                                                                0x010157d1
                                                                                                                0x00000000
                                                                                                                0x010157d1
                                                                                                                0x00000000
                                                                                                                0x01015788
                                                                                                                0x01015757
                                                                                                                0x01015758
                                                                                                                0x01015776
                                                                                                                0x00000000
                                                                                                                0x01015776
                                                                                                                0x0101575b
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0101575b
                                                                                                                0x01015752

                                                                                                                APIs
                                                                                                                • SHAppBarMessage.SHELL32(00000005,?), ref: 010156D4
                                                                                                                • GetSystemMetrics.USER32 ref: 010156EC
                                                                                                                • IsRectEmpty.USER32(?), ref: 01015780
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EmptyMessageMetricsRectSystem
                                                                                                                • String ID: $
                                                                                                                • API String ID: 2292397665-3993045852
                                                                                                                • Opcode ID: ab05f3a0025eb87d50b3fc758c4437df7dcce06cabbe2307c1029eec0a697a13
                                                                                                                • Instruction ID: 4c4c7ab558addff8e75fb91731318ce0bdb061bc492359218a73d0da22669bd5
                                                                                                                • Opcode Fuzzy Hash: ab05f3a0025eb87d50b3fc758c4437df7dcce06cabbe2307c1029eec0a697a13
                                                                                                                • Instruction Fuzzy Hash: A3413C7190120AEFCF14CFA8E9C59AEBBF4FB89314F24852DE595EB284D734A544CB50
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 79%
                                                                                                                			E01006F15(signed int __eax, short** __ecx, char* _a4, int _a8) {
                                                                                                                				int _v8;
                                                                                                                				int _v12;
                                                                                                                				signed int _t17;
                                                                                                                				int _t34;
                                                                                                                				void* _t37;
                                                                                                                
                                                                                                                				_t27 = __ecx;
                                                                                                                				_t17 = __eax;
                                                                                                                				_push(__ecx);
                                                                                                                				_push(__ecx);
                                                                                                                				_t25 = __ecx;
                                                                                                                				if(_a4 != 0) {
                                                                                                                					_t34 = lstrlenA(_a4) + 1;
                                                                                                                					_v12 = _t34;
                                                                                                                					E01006DD1(_t25, _t34,  &(_t25[1]), 0x80);
                                                                                                                					_t17 = MultiByteToWideChar(_a8, 0, _a4, _t34,  *_t25, _t34);
                                                                                                                					asm("sbb esi, esi");
                                                                                                                					_t37 =  ~_t17 + 1;
                                                                                                                					if(_t37 != 0) {
                                                                                                                						_t17 = GetLastError();
                                                                                                                						if(_t17 == 0x7a) {
                                                                                                                							_v8 = MultiByteToWideChar(_a8, 0, _a4, _v12, 0, 0);
                                                                                                                							E01006DD1(_t25, _v8,  &(_t25[1]), 0x80);
                                                                                                                							_t17 = MultiByteToWideChar(_a8, 0, _a4, _v12,  *_t25, _v8);
                                                                                                                							asm("sbb esi, esi");
                                                                                                                							_t37 =  ~_t17 + 1;
                                                                                                                						}
                                                                                                                						if(_t37 != 0) {
                                                                                                                							_t17 = E010068BB(_t27);
                                                                                                                						}
                                                                                                                					}
                                                                                                                				} else {
                                                                                                                					 *((intOrPtr*)(__ecx)) = 0;
                                                                                                                				}
                                                                                                                				return _t17;
                                                                                                                			}








                                                                                                                0x01006f15
                                                                                                                0x01006f15
                                                                                                                0x01006f1a
                                                                                                                0x01006f1b
                                                                                                                0x01006f23
                                                                                                                0x01006f25
                                                                                                                0x01006f43
                                                                                                                0x01006f46
                                                                                                                0x01006f49
                                                                                                                0x01006f5f
                                                                                                                0x01006f65
                                                                                                                0x01006f67
                                                                                                                0x01006f68
                                                                                                                0x01006f6a
                                                                                                                0x01006f73
                                                                                                                0x01006f85
                                                                                                                0x01006f95
                                                                                                                0x01006fa9
                                                                                                                0x01006faf
                                                                                                                0x01006fb1
                                                                                                                0x01006fb1
                                                                                                                0x01006fb4
                                                                                                                0x01006fb6
                                                                                                                0x01006fb6
                                                                                                                0x01006fb4
                                                                                                                0x01006f27
                                                                                                                0x01006f27
                                                                                                                0x01006f27
                                                                                                                0x01006fbf

                                                                                                                APIs
                                                                                                                • lstrlenA.KERNEL32(?), ref: 01006F32
                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,?,00000001), ref: 01006F5F
                                                                                                                • GetLastError.KERNEL32(?,00000001), ref: 01006F6A
                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,?,00000001), ref: 01006F83
                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,?,?,?,?,00000001), ref: 01006FA9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ByteCharMultiWide$ErrorLastlstrlen
                                                                                                                • String ID:
                                                                                                                • API String ID: 3322701435-0
                                                                                                                • Opcode ID: 7792bc38fc12b54c15b8ff1acd53d2e74ddac52a1f7456f07dac181e9d35e7df
                                                                                                                • Instruction ID: 4d3a4669911ef874adf8f587f61e9c25e1d8e1e6141688ddc47703c6cb7bf9f3
                                                                                                                • Opcode Fuzzy Hash: 7792bc38fc12b54c15b8ff1acd53d2e74ddac52a1f7456f07dac181e9d35e7df
                                                                                                                • Instruction Fuzzy Hash: 11117236400128BBDF236F95CC44DEFBE6EEF457A0F118155F9889A150C7728A60DBE0
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 75%
                                                                                                                			E01011E46(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				intOrPtr _t42;
                                                                                                                				intOrPtr _t43;
                                                                                                                				intOrPtr* _t44;
                                                                                                                				void* _t45;
                                                                                                                				signed int _t58;
                                                                                                                				intOrPtr _t59;
                                                                                                                				intOrPtr _t69;
                                                                                                                				intOrPtr _t72;
                                                                                                                				void* _t75;
                                                                                                                				void* _t79;
                                                                                                                
                                                                                                                				_t63 = __ebx;
                                                                                                                				_push(0x34);
                                                                                                                				E0100880F(E01016434, __ebx, __edi, __esi);
                                                                                                                				_t77 = __ecx;
                                                                                                                				_t42 =  *((intOrPtr*)(_t79 + 8));
                                                                                                                				_t75 = 1;
                                                                                                                				if(_t42 == 0x10) {
                                                                                                                					_t43 =  *0x101a004; // 0x101a004
                                                                                                                					__eflags = _t43 - 0x101a004;
                                                                                                                					if(_t43 != 0x101a004) {
                                                                                                                						__eflags =  *(_t43 + 0x1c) & 0x00000008;
                                                                                                                						if(( *(_t43 + 0x1c) & 0x00000008) != 0) {
                                                                                                                							_t36 = _t43 + 0x14; // 0x65637845
                                                                                                                							_t37 = _t43 + 0x10; // 0x6c744143
                                                                                                                							E010049DE(_t43,  *_t37,  *_t36, 0x18, 0x1002308);
                                                                                                                						}
                                                                                                                					}
                                                                                                                					_t44 = _t77 - 4;
                                                                                                                					_t45 =  *((intOrPtr*)( *_t44 + 0x1c))(_t44);
                                                                                                                					L23:
                                                                                                                					_t75 = _t45;
                                                                                                                					L24:
                                                                                                                					return E010088FB(_t75);
                                                                                                                				}
                                                                                                                				if(_t42 == 0x15) {
                                                                                                                					L18:
                                                                                                                					E0100D009(_t63, _t79 - 0x14, _t75, _t77 + 0xfffffffc, __eflags);
                                                                                                                					 *(_t79 - 4) = 0;
                                                                                                                					__imp__?RMUpdateResourceSet@@YG_NPB_WK00@Z(L"hc", 0x8002, 0, 0, _t77 + 0xfffffffc);
                                                                                                                					 *(_t79 - 4) =  *(_t79 - 4) | 0xffffffff;
                                                                                                                					E0100EEC0(_t79 - 0x14);
                                                                                                                					goto L24;
                                                                                                                				}
                                                                                                                				if(_t42 == 0x111) {
                                                                                                                					_push(0);
                                                                                                                					_push(0);
                                                                                                                					_push(0);
                                                                                                                					E0100C1BE(__ecx - 4,  *((intOrPtr*)(_t79 + 0x10)),  *(_t79 + 0xc) & 0x0000ffff,  *(_t79 + 0xc) >> 0x10, 0);
                                                                                                                					goto L24;
                                                                                                                				}
                                                                                                                				if(_t42 == 0x232) {
                                                                                                                					__eflags =  *((char*)(__ecx + 0x40));
                                                                                                                					if( *((char*)(__ecx + 0x40)) != 0) {
                                                                                                                						goto L24;
                                                                                                                					}
                                                                                                                					__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                					_t58 = GetWindowPlacement(_t79 - 0x40, _t79 - 0x40);
                                                                                                                					__eflags = _t58;
                                                                                                                					if(_t58 != 0) {
                                                                                                                						_t72 =  *((intOrPtr*)(_t77 + 0x50));
                                                                                                                						__eflags = _t72 -  *((intOrPtr*)(_t79 - 0x24));
                                                                                                                						_t69 =  *((intOrPtr*)(_t79 - 0x20));
                                                                                                                						if(_t72 !=  *((intOrPtr*)(_t79 - 0x24))) {
                                                                                                                							L13:
                                                                                                                							_t59 =  *0x101a004; // 0x101a004
                                                                                                                							__eflags = _t59 - 0x101a004;
                                                                                                                							if(_t59 != 0x101a004) {
                                                                                                                								__eflags =  *(_t59 + 0x1c) & 0x00000008;
                                                                                                                								if(( *(_t59 + 0x1c) & 0x00000008) != 0) {
                                                                                                                									_t17 = _t59 + 0x14; // 0x65637845
                                                                                                                									_t18 = _t59 + 0x10; // 0x6c744143
                                                                                                                									E0100C03A( *_t18,  *_t17, 0x19, 0x1002308, _t72,  *((intOrPtr*)(_t77 + 0x54)),  *((intOrPtr*)(_t79 - 0x24)), _t69);
                                                                                                                									_t69 =  *((intOrPtr*)(_t79 - 0x20));
                                                                                                                								}
                                                                                                                							}
                                                                                                                							 *((char*)(_t77 + 0x40)) = 1;
                                                                                                                							 *((intOrPtr*)(_t77 + 0x50)) =  *((intOrPtr*)(_t79 - 0x24));
                                                                                                                							 *((intOrPtr*)(_t77 + 0x54)) = _t69;
                                                                                                                							goto L24;
                                                                                                                						}
                                                                                                                						__eflags =  *((intOrPtr*)(_t77 + 0x54)) - _t69;
                                                                                                                						if( *((intOrPtr*)(_t77 + 0x54)) == _t69) {
                                                                                                                							goto L24;
                                                                                                                						}
                                                                                                                						goto L13;
                                                                                                                					}
                                                                                                                					_t45 = E0100CC3F();
                                                                                                                					goto L23;
                                                                                                                				}
                                                                                                                				if(_t42 == 0x31a) {
                                                                                                                					goto L18;
                                                                                                                				}
                                                                                                                				if(_t42 == 0xbd1) {
                                                                                                                					E01011B9A(__ebx, __ecx - 4, __edx, 1, __ecx, __eflags);
                                                                                                                					goto L24;
                                                                                                                				} else {
                                                                                                                					_t45 = E01012579(__ecx, _t42,  *(_t79 + 0xc),  *((intOrPtr*)(_t79 + 0x10)),  *((intOrPtr*)(_t79 + 0x14)));
                                                                                                                					goto L23;
                                                                                                                				}
                                                                                                                			}













                                                                                                                0x01011e46
                                                                                                                0x01011e46
                                                                                                                0x01011e4d
                                                                                                                0x01011e52
                                                                                                                0x01011e54
                                                                                                                0x01011e59
                                                                                                                0x01011e5d
                                                                                                                0x01011f7c
                                                                                                                0x01011f81
                                                                                                                0x01011f86
                                                                                                                0x01011f88
                                                                                                                0x01011f8c
                                                                                                                0x01011f95
                                                                                                                0x01011f98
                                                                                                                0x01011f9b
                                                                                                                0x01011f9b
                                                                                                                0x01011f8c
                                                                                                                0x01011fa0
                                                                                                                0x01011fa6
                                                                                                                0x01011fa9
                                                                                                                0x01011fa9
                                                                                                                0x01011fab
                                                                                                                0x01011fb2
                                                                                                                0x01011fb2
                                                                                                                0x01011e66
                                                                                                                0x01011f4b
                                                                                                                0x01011f52
                                                                                                                0x01011f65
                                                                                                                0x01011f68
                                                                                                                0x01011f6e
                                                                                                                0x01011f75
                                                                                                                0x00000000
                                                                                                                0x01011f75
                                                                                                                0x01011e71
                                                                                                                0x01011f2e
                                                                                                                0x01011f2f
                                                                                                                0x01011f30
                                                                                                                0x01011f44
                                                                                                                0x00000000
                                                                                                                0x01011f44
                                                                                                                0x01011e7c
                                                                                                                0x01011eb1
                                                                                                                0x01011eb5
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011ebf
                                                                                                                0x01011ec6
                                                                                                                0x01011ecc
                                                                                                                0x01011ece
                                                                                                                0x01011eda
                                                                                                                0x01011edd
                                                                                                                0x01011ee0
                                                                                                                0x01011ee3
                                                                                                                0x01011eee
                                                                                                                0x01011eee
                                                                                                                0x01011ef3
                                                                                                                0x01011ef8
                                                                                                                0x01011efa
                                                                                                                0x01011efe
                                                                                                                0x01011f0f
                                                                                                                0x01011f12
                                                                                                                0x01011f15
                                                                                                                0x01011f1a
                                                                                                                0x01011f1a
                                                                                                                0x01011efe
                                                                                                                0x01011f20
                                                                                                                0x01011f24
                                                                                                                0x01011f27
                                                                                                                0x00000000
                                                                                                                0x01011f27
                                                                                                                0x01011ee5
                                                                                                                0x01011ee8
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011ee8
                                                                                                                0x01011ed0
                                                                                                                0x00000000
                                                                                                                0x01011ed0
                                                                                                                0x01011e83
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01011e8e
                                                                                                                0x01011ea7
                                                                                                                0x00000000
                                                                                                                0x01011e90
                                                                                                                0x01011e9a
                                                                                                                0x00000000
                                                                                                                0x01011e9a

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 01011E4D
                                                                                                                • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000000), ref: 01011EBF
                                                                                                                • GetWindowPlacement.USER32(00000000), ref: 01011EC6
                                                                                                                  • Part of subcall function 01012579: ?OnMessage@NativeHWNDHost@DirectUI@@UAEJIIJAAJ@Z.UXCORE(?,?,?,?), ref: 010125A2
                                                                                                                • ?RMUpdateResourceSet@@YG_NPB_WK00@Z.UXCORE(01001AD0,00008002,00000000,00000000,?,00000034), ref: 01011F68
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DirectHost@Native$D__@@H_prolog3K00@Message@PlacementResourceSet@@UpdateWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 315737454-0
                                                                                                                • Opcode ID: 0717c8a198e9a8660e710eff7bc540df8b7ce624521564a8d82b9d1c2acfc164
                                                                                                                • Instruction ID: 9d7d88f9932502133a2307076172d7e1aac97a1b4a88e38512fd186e791fb1cb
                                                                                                                • Opcode Fuzzy Hash: 0717c8a198e9a8660e710eff7bc540df8b7ce624521564a8d82b9d1c2acfc164
                                                                                                                • Instruction Fuzzy Hash: 71418D30900249AFEB6ADBA8D944AAE7BF5BF14300F104899FAC1D71A9C77DD901CB10
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 44%
                                                                                                                			E0100998A(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				signed int _t42;
                                                                                                                				intOrPtr* _t43;
                                                                                                                				intOrPtr* _t44;
                                                                                                                				intOrPtr* _t49;
                                                                                                                				signed int _t50;
                                                                                                                				signed int _t52;
                                                                                                                				signed int _t54;
                                                                                                                				void* _t65;
                                                                                                                
                                                                                                                				E0100880F(E01015D38, __ebx, __edi, __esi);
                                                                                                                				 *(_t65 - 0x24) =  *(_t65 - 0x24) | 0xffffffff;
                                                                                                                				 *(_t65 - 0x20) =  *(_t65 - 0x20) | 0xffffffff;
                                                                                                                				 *(_t65 - 0x1c) =  *(_t65 - 0x1c) | 0xffffffff;
                                                                                                                				_t42 = _t65 - 0x24;
                                                                                                                				 *(_t65 - 0x18) = 0x800;
                                                                                                                				__imp__CoQueryProxyBlanket( *((intOrPtr*)(_t65 + 8)), _t42, _t65 - 0x20, _t65 - 0x1c, 0, 0, 0, _t65 - 0x18, 0x18);
                                                                                                                				_t64 = _t42;
                                                                                                                				 *(_t65 - 0x14) = 0;
                                                                                                                				 *(_t65 - 4) = 0;
                                                                                                                				if(_t64 >= 0) {
                                                                                                                					_t54 = _t65 - 0x14;
                                                                                                                					__imp__CoCopyProxy( *((intOrPtr*)(_t65 + 8)), _t54);
                                                                                                                					_t64 = _t54;
                                                                                                                				}
                                                                                                                				 *((intOrPtr*)(_t65 - 0x10)) = 0;
                                                                                                                				 *(_t65 - 4) = 1;
                                                                                                                				if(_t64 >= 0) {
                                                                                                                					_t49 =  *(_t65 - 0x14);
                                                                                                                					_t50 =  *((intOrPtr*)( *_t49))(_t49, 0x1001e5c, _t65 - 0x10);
                                                                                                                					_t64 = _t50;
                                                                                                                					if(_t50 >= 0) {
                                                                                                                						_t52 =  *(_t65 - 0x18) | 0x00000040;
                                                                                                                						__imp__CoSetProxyBlanket( *((intOrPtr*)(_t65 - 0x10)),  *(_t65 - 0x24),  *(_t65 - 0x20),  *(_t65 - 0x1c),  *((intOrPtr*)(_t65 + 0xc)),  *((intOrPtr*)(_t65 + 0x10)), 0, _t52);
                                                                                                                						_t64 = _t52;
                                                                                                                						if(_t52 >= 0) {
                                                                                                                							_t64 = E0100922D(_t65 - 0x10,  *((intOrPtr*)(_t65 + 0x14)));
                                                                                                                						}
                                                                                                                					}
                                                                                                                				}
                                                                                                                				_t43 =  *((intOrPtr*)(_t65 - 0x10));
                                                                                                                				 *(_t65 - 4) = 0;
                                                                                                                				if(_t43 != 0) {
                                                                                                                					 *((intOrPtr*)( *_t43 + 8))(_t43);
                                                                                                                				}
                                                                                                                				_t44 =  *(_t65 - 0x14);
                                                                                                                				 *(_t65 - 4) =  *(_t65 - 4) | 0xffffffff;
                                                                                                                				if(_t44 != 0) {
                                                                                                                					 *((intOrPtr*)( *_t44 + 8))(_t44);
                                                                                                                				}
                                                                                                                				return E010088FB(_t64);
                                                                                                                			}











                                                                                                                0x01009991
                                                                                                                0x01009996
                                                                                                                0x0100999a
                                                                                                                0x0100999e
                                                                                                                0x010099b3
                                                                                                                0x010099ba
                                                                                                                0x010099c1
                                                                                                                0x010099c7
                                                                                                                0x010099c9
                                                                                                                0x010099ce
                                                                                                                0x010099d1
                                                                                                                0x010099d3
                                                                                                                0x010099da
                                                                                                                0x010099e0
                                                                                                                0x010099e0
                                                                                                                0x010099e2
                                                                                                                0x010099e7
                                                                                                                0x010099eb
                                                                                                                0x010099ed
                                                                                                                0x010099fc
                                                                                                                0x010099fe
                                                                                                                0x01009a02
                                                                                                                0x01009a07
                                                                                                                0x01009a1e
                                                                                                                0x01009a24
                                                                                                                0x01009a28
                                                                                                                0x01009a35
                                                                                                                0x01009a35
                                                                                                                0x01009a28
                                                                                                                0x01009a02
                                                                                                                0x01009a37
                                                                                                                0x01009a3c
                                                                                                                0x01009a3f
                                                                                                                0x01009a44
                                                                                                                0x01009a44
                                                                                                                0x01009a47
                                                                                                                0x01009a4a
                                                                                                                0x01009a50
                                                                                                                0x01009a55
                                                                                                                0x01009a55
                                                                                                                0x01009a5f

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 01009991
                                                                                                                • CoQueryProxyBlanket.OLE32(?,000000FF,000000FF,000000FF,00000000,00000000,00000000,?), ref: 010099C1
                                                                                                                • CoCopyProxy.OLE32(?,?,?,?,?,?,?,?,?,?,?,00000018), ref: 010099DA
                                                                                                                • CoSetProxyBlanket.OLE32(?,000000FF,000000FF,000000FF,?,?,00000000,00000800), ref: 01009A1E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Proxy$Blanket$CopyH_prolog3Query
                                                                                                                • String ID:
                                                                                                                • API String ID: 3551063796-0
                                                                                                                • Opcode ID: 4275012548692d04ac906b5d7a63ab59788de7de78710f4831b239a1407e0ced
                                                                                                                • Instruction ID: 41903b7d7c64a8f5f21781c730ef36273c4b5e64886212cb6696ab2502826088
                                                                                                                • Opcode Fuzzy Hash: 4275012548692d04ac906b5d7a63ab59788de7de78710f4831b239a1407e0ced
                                                                                                                • Instruction Fuzzy Hash: C1311C71D0025AAFDF11DFA4C8848EEBBB8BB09314F144668E6A5F7291C7359E41CB60
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 44%
                                                                                                                			E01009A67(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				signed int _t42;
                                                                                                                				intOrPtr* _t43;
                                                                                                                				intOrPtr* _t44;
                                                                                                                				intOrPtr* _t49;
                                                                                                                				signed int _t50;
                                                                                                                				signed int _t52;
                                                                                                                				signed int _t54;
                                                                                                                				void* _t65;
                                                                                                                
                                                                                                                				E0100880F(E01015D38, __ebx, __edi, __esi);
                                                                                                                				 *(_t65 - 0x24) =  *(_t65 - 0x24) | 0xffffffff;
                                                                                                                				 *(_t65 - 0x20) =  *(_t65 - 0x20) | 0xffffffff;
                                                                                                                				 *(_t65 - 0x1c) =  *(_t65 - 0x1c) | 0xffffffff;
                                                                                                                				_t42 = _t65 - 0x24;
                                                                                                                				 *(_t65 - 0x18) = 0x800;
                                                                                                                				__imp__CoQueryProxyBlanket( *((intOrPtr*)(_t65 + 8)), _t42, _t65 - 0x20, _t65 - 0x1c, 0, 0, 0, _t65 - 0x18, 0x18);
                                                                                                                				_t64 = _t42;
                                                                                                                				 *(_t65 - 0x14) = 0;
                                                                                                                				 *(_t65 - 4) = 0;
                                                                                                                				if(_t64 >= 0) {
                                                                                                                					_t54 = _t65 - 0x14;
                                                                                                                					__imp__CoCopyProxy( *((intOrPtr*)(_t65 + 8)), _t54);
                                                                                                                					_t64 = _t54;
                                                                                                                				}
                                                                                                                				 *((intOrPtr*)(_t65 - 0x10)) = 0;
                                                                                                                				 *(_t65 - 4) = 1;
                                                                                                                				if(_t64 >= 0) {
                                                                                                                					_t49 =  *(_t65 - 0x14);
                                                                                                                					_t50 =  *((intOrPtr*)( *_t49))(_t49, 0x1001e4c, _t65 - 0x10);
                                                                                                                					_t64 = _t50;
                                                                                                                					if(_t50 >= 0) {
                                                                                                                						_t52 =  *(_t65 - 0x18) | 0x00000040;
                                                                                                                						__imp__CoSetProxyBlanket( *((intOrPtr*)(_t65 - 0x10)),  *(_t65 - 0x24),  *(_t65 - 0x20),  *(_t65 - 0x1c),  *((intOrPtr*)(_t65 + 0xc)),  *((intOrPtr*)(_t65 + 0x10)), 0, _t52);
                                                                                                                						_t64 = _t52;
                                                                                                                						if(_t52 >= 0) {
                                                                                                                							_t64 = E0100922D(_t65 - 0x10,  *((intOrPtr*)(_t65 + 0x14)));
                                                                                                                						}
                                                                                                                					}
                                                                                                                				}
                                                                                                                				_t43 =  *((intOrPtr*)(_t65 - 0x10));
                                                                                                                				 *(_t65 - 4) = 0;
                                                                                                                				if(_t43 != 0) {
                                                                                                                					 *((intOrPtr*)( *_t43 + 8))(_t43);
                                                                                                                				}
                                                                                                                				_t44 =  *(_t65 - 0x14);
                                                                                                                				 *(_t65 - 4) =  *(_t65 - 4) | 0xffffffff;
                                                                                                                				if(_t44 != 0) {
                                                                                                                					 *((intOrPtr*)( *_t44 + 8))(_t44);
                                                                                                                				}
                                                                                                                				return E010088FB(_t64);
                                                                                                                			}











                                                                                                                0x01009a6e
                                                                                                                0x01009a73
                                                                                                                0x01009a77
                                                                                                                0x01009a7b
                                                                                                                0x01009a90
                                                                                                                0x01009a97
                                                                                                                0x01009a9e
                                                                                                                0x01009aa4
                                                                                                                0x01009aa6
                                                                                                                0x01009aab
                                                                                                                0x01009aae
                                                                                                                0x01009ab0
                                                                                                                0x01009ab7
                                                                                                                0x01009abd
                                                                                                                0x01009abd
                                                                                                                0x01009abf
                                                                                                                0x01009ac4
                                                                                                                0x01009ac8
                                                                                                                0x01009aca
                                                                                                                0x01009ad9
                                                                                                                0x01009adb
                                                                                                                0x01009adf
                                                                                                                0x01009ae4
                                                                                                                0x01009afb
                                                                                                                0x01009b01
                                                                                                                0x01009b05
                                                                                                                0x01009b12
                                                                                                                0x01009b12
                                                                                                                0x01009b05
                                                                                                                0x01009adf
                                                                                                                0x01009b14
                                                                                                                0x01009b19
                                                                                                                0x01009b1c
                                                                                                                0x01009b21
                                                                                                                0x01009b21
                                                                                                                0x01009b24
                                                                                                                0x01009b27
                                                                                                                0x01009b2d
                                                                                                                0x01009b32
                                                                                                                0x01009b32
                                                                                                                0x01009b3c

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 01009A6E
                                                                                                                • CoQueryProxyBlanket.OLE32(?,000000FF,000000FF,000000FF,00000000,00000000,00000000,?), ref: 01009A9E
                                                                                                                • CoCopyProxy.OLE32(?,?,?,?,?,?,?,?,?,?,?,00000018), ref: 01009AB7
                                                                                                                • CoSetProxyBlanket.OLE32(?,000000FF,000000FF,000000FF,?,?,00000000,00000800), ref: 01009AFB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Proxy$Blanket$CopyH_prolog3Query
                                                                                                                • String ID:
                                                                                                                • API String ID: 3551063796-0
                                                                                                                • Opcode ID: 172314b953b9a7d1b148d2341d32dd89e29b9efacd5a817cc37285bc3b44fd09
                                                                                                                • Instruction ID: be921c3d7fc8882958cd527e8d6fef1735bd3a2ad65cb2cbc1e46acedd93088f
                                                                                                                • Opcode Fuzzy Hash: 172314b953b9a7d1b148d2341d32dd89e29b9efacd5a817cc37285bc3b44fd09
                                                                                                                • Instruction Fuzzy Hash: 5B312D7190015AAFDF11DFD4C8848EEBBB9BB08364F544668E6A5F72A1C7358E01CB60
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                APIs
                                                                                                                • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100CED4
                                                                                                                • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(?,00000000), ref: 0100CEDC
                                                                                                                  • Part of subcall function 0100C2F9: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(00000000,?,00000000,?,01012820,00000000,?,01012C67,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001), ref: 0100C30C
                                                                                                                • ?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z.UXCORE(?,?,00000104,0000000F,00000000,00000000), ref: 0100CF07
                                                                                                                • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(?,?,00000104,0000000F,00000000,00000000), ref: 0100CF0F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Direct$Element@LoadString@@$CompoundDescendent@Element@2@FindHost@NativeV12@
                                                                                                                • String ID:
                                                                                                                • API String ID: 235335248-0
                                                                                                                • Opcode ID: 8987c8f1a83f541c045d08b56a6c6f6a1a15be3daeecaf62f12a828ff5882efe
                                                                                                                • Instruction ID: ad5c8f6db539d2950be04b08ad1a36d971ce72e0ce9874226a0ba5bcd37f306a
                                                                                                                • Opcode Fuzzy Hash: 8987c8f1a83f541c045d08b56a6c6f6a1a15be3daeecaf62f12a828ff5882efe
                                                                                                                • Instruction Fuzzy Hash: FA018471600119ABFB22EBA89908DFE77E8AB08304F1482A9F995D7181DA74DA058791
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 92%
                                                                                                                			E010072FA(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				void* _t15;
                                                                                                                				void* _t31;
                                                                                                                				void* _t34;
                                                                                                                				void* _t35;
                                                                                                                				void* _t36;
                                                                                                                
                                                                                                                				_t36 = __eflags;
                                                                                                                				_t31 = __edx;
                                                                                                                				_push(4);
                                                                                                                				E0100880F(E010161E4, __ebx, __edi, __esi);
                                                                                                                				E01004D33(_t35 - 0x10, 0x101a5f0);
                                                                                                                				 *(_t35 - 4) =  *(_t35 - 4) & 0x00000000;
                                                                                                                				_t15 = E01007241(__ebx, __edi, __esi, _t36, _t35 + 8,  *((intOrPtr*)(_t35 + 8)));
                                                                                                                				 *(_t35 - 4) = 1;
                                                                                                                				E010061C3(__ebx, _t35 - 0x10, _t15);
                                                                                                                				E01004925( *((intOrPtr*)(_t35 + 8)) + 0xfffffff0, _t31);
                                                                                                                				_t25 =  *(_t35 - 0x10);
                                                                                                                				_t34 = CreateMutexW(0, 0,  *(_t35 - 0x10));
                                                                                                                				if(_t34 != 0 && GetLastError() == 0xb7) {
                                                                                                                					CloseHandle(_t34);
                                                                                                                					_t34 = 0;
                                                                                                                				}
                                                                                                                				E01004925(_t25 - 0x10, _t31);
                                                                                                                				return E010088FB(_t34);
                                                                                                                			}








                                                                                                                0x010072fa
                                                                                                                0x010072fa
                                                                                                                0x010072fa
                                                                                                                0x01007301
                                                                                                                0x0100730e
                                                                                                                0x01007316
                                                                                                                0x0100731e
                                                                                                                0x01007327
                                                                                                                0x0100732b
                                                                                                                0x01007336
                                                                                                                0x0100733b
                                                                                                                0x01007349
                                                                                                                0x0100734d
                                                                                                                0x0100735d
                                                                                                                0x01007363
                                                                                                                0x01007363
                                                                                                                0x01007368
                                                                                                                0x01007374

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 01007301
                                                                                                                  • Part of subcall function 01007241: __EH_prolog3.LIBCMT ref: 01007248
                                                                                                                  • Part of subcall function 01007241: GetCurrentProcess.KERNEL32(00000008,?,00000010,01007323,?,?,00000004,010076E9,?), ref: 0100726C
                                                                                                                  • Part of subcall function 01007241: OpenProcessToken.ADVAPI32(00000000), ref: 01007273
                                                                                                                  • Part of subcall function 01007241: GetTokenInformation.ADVAPI32(?,0000000A(TokenIntegrityLevel),00000000,00000000,?), ref: 01007292
                                                                                                                  • Part of subcall function 01007241: GetTokenInformation.ADVAPI32(00000002,0000000A(TokenIntegrityLevel),00000000,?,?), ref: 010072B0
                                                                                                                  • Part of subcall function 01007241: ??_V@YAXPAX@Z.MSVCR80 ref: 010072D3
                                                                                                                • CreateMutexW.KERNEL32(00000000,00000000,?,?,?,00000004,010076E9,?), ref: 01007343
                                                                                                                • GetLastError.KERNEL32 ref: 0100734F
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0100735D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Token$H_prolog3InformationProcess$CloseCreateCurrentErrorHandleLastMutexOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 2019100737-0
                                                                                                                • Opcode ID: 303ce21a44c0d8aebc3015fff0c757b230a7f6c70e55e9dc2f267ba040c18f33
                                                                                                                • Instruction ID: ae0a6d27d146b8f236d6626967311901c3c4471adb663e9ba840633361ef39d5
                                                                                                                • Opcode Fuzzy Hash: 303ce21a44c0d8aebc3015fff0c757b230a7f6c70e55e9dc2f267ba040c18f33
                                                                                                                • Instruction Fuzzy Hash: 8801F431900216ABEB13EBA0CC44BED3724BF20310F008415FAC5AA2C5CFB89A44CBA5
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 75%
                                                                                                                			E0100C1EE(void* __ecx) {
                                                                                                                				struct HWND__* _t7;
                                                                                                                				int _t14;
                                                                                                                
                                                                                                                				_t7 =  *0x101a004; // 0x101a004
                                                                                                                				if(_t7 != 0x101a004 && ( *(_t7 + 0x1c) & 0x00000008) != 0) {
                                                                                                                					_t4 = _t7 + 0x14; // 0x65637845
                                                                                                                					_t5 = _t7 + 0x10; // 0x6c744143
                                                                                                                					_t7 = E010049DE(_t7,  *_t5,  *_t4, 0x32, 0x1002308);
                                                                                                                				}
                                                                                                                				_t14 = 0;
                                                                                                                				__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                				if(_t7 != 0) {
                                                                                                                					PostMessageW(_t7, 0x10, 0, 0);
                                                                                                                					PostThreadMessageW(GetCurrentThreadId(), 0x12, 0, 0);
                                                                                                                				} else {
                                                                                                                					_t14 = 0x8000ffff;
                                                                                                                				}
                                                                                                                				return _t14;
                                                                                                                			}





                                                                                                                0x0100c1f4
                                                                                                                0x0100c1fe
                                                                                                                0x0100c20d
                                                                                                                0x0100c210
                                                                                                                0x0100c213
                                                                                                                0x0100c213
                                                                                                                0x0100c21b
                                                                                                                0x0100c21d
                                                                                                                0x0100c225
                                                                                                                0x0100c233
                                                                                                                0x0100c244
                                                                                                                0x0100c227
                                                                                                                0x0100c227
                                                                                                                0x0100c227
                                                                                                                0x0100c24e

                                                                                                                APIs
                                                                                                                • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE ref: 0100C21D
                                                                                                                • PostMessageW.USER32(00000000,00000010,00000000,00000000), ref: 0100C233
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0100C23D
                                                                                                                • PostThreadMessageW.USER32 ref: 0100C244
                                                                                                                  • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Message$PostThread$CurrentD__@@DirectHost@NativeTrace
                                                                                                                • String ID:
                                                                                                                • API String ID: 3715929741-0
                                                                                                                • Opcode ID: b6d016e896c8c75157042b5b4444f27d541605c29e8083bd4ef0f24638bfe6ae
                                                                                                                • Instruction ID: ff4ca57f39e8e4e014842c23cb95a106e4c376755d47081b3510764b2937bba8
                                                                                                                • Opcode Fuzzy Hash: b6d016e896c8c75157042b5b4444f27d541605c29e8083bd4ef0f24638bfe6ae
                                                                                                                • Instruction Fuzzy Hash: 6CF0B431280240ABF7375B5AAE4CE573EA9EBD5752F064198F6C5C74D5CA79C400D720
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 79%
                                                                                                                			E0100B339(void* __ecx, intOrPtr* _a4, signed int _a8, signed int _a12) {
                                                                                                                				signed int _v8;
                                                                                                                				signed int _v12;
                                                                                                                				void* __ebx;
                                                                                                                				void* __edi;
                                                                                                                				void* __esi;
                                                                                                                				void* __ebp;
                                                                                                                				intOrPtr* _t104;
                                                                                                                				signed int _t105;
                                                                                                                				signed int _t106;
                                                                                                                				intOrPtr* _t109;
                                                                                                                				signed int _t110;
                                                                                                                				intOrPtr _t111;
                                                                                                                				signed int _t112;
                                                                                                                				signed int _t113;
                                                                                                                				signed int _t119;
                                                                                                                				intOrPtr _t121;
                                                                                                                				intOrPtr _t123;
                                                                                                                				signed int _t125;
                                                                                                                				intOrPtr _t128;
                                                                                                                				signed int _t135;
                                                                                                                				signed int _t137;
                                                                                                                				intOrPtr _t138;
                                                                                                                				intOrPtr _t140;
                                                                                                                				signed int _t142;
                                                                                                                				intOrPtr _t143;
                                                                                                                				signed int _t145;
                                                                                                                				signed int _t150;
                                                                                                                				intOrPtr* _t151;
                                                                                                                				signed int* _t169;
                                                                                                                				void* _t174;
                                                                                                                				intOrPtr* _t176;
                                                                                                                				signed int _t178;
                                                                                                                				void* _t180;
                                                                                                                
                                                                                                                				_push(__ecx);
                                                                                                                				_push(__ecx);
                                                                                                                				_t104 = _a8;
                                                                                                                				_v8 = _v8 & 0x00000000;
                                                                                                                				_v12 = _v12 & 0x00000000;
                                                                                                                				if(_t104 != 0) {
                                                                                                                					_t105 =  *((intOrPtr*)( *_t104))(_t104, 0x1001ef4,  &_v12);
                                                                                                                					__eflags = _t105;
                                                                                                                					_a8 = _t105;
                                                                                                                					if(_t105 < 0) {
                                                                                                                						L52:
                                                                                                                						_t106 = _v12;
                                                                                                                						__eflags = _t106;
                                                                                                                						if(_t106 != 0) {
                                                                                                                							 *((intOrPtr*)( *_t106 + 8))(_t106);
                                                                                                                						}
                                                                                                                						goto L54;
                                                                                                                					}
                                                                                                                					_t109 = _v12;
                                                                                                                					_t166 =  &_v8;
                                                                                                                					_t110 =  *((intOrPtr*)( *_t109 + 0x1c))(_t109,  &_v8);
                                                                                                                					__eflags = _t110;
                                                                                                                					_a8 = _t110;
                                                                                                                					if(_t110 < 0) {
                                                                                                                						goto L52;
                                                                                                                					} else {
                                                                                                                						_t111 =  *0x101a004; // 0x101a004
                                                                                                                						__eflags = _t111 - 0x101a004;
                                                                                                                						if(_t111 != 0x101a004) {
                                                                                                                							__eflags =  *(_t111 + 0x1c) & 0x00000008;
                                                                                                                							if(( *(_t111 + 0x1c) & 0x00000008) != 0) {
                                                                                                                								_t18 = _t111 + 0x14; // 0x65637845
                                                                                                                								_t19 = _t111 + 0x10; // 0x6c744143
                                                                                                                								E01008F04( *_t19,  *_t18, 0x2b, 0x1001e2c, _v8, _a12);
                                                                                                                							}
                                                                                                                						}
                                                                                                                						_t176 = _a4;
                                                                                                                						_push(_v12);
                                                                                                                						_t22 = _t176 + 0xcc; // 0xcc
                                                                                                                						_t169 = _t22;
                                                                                                                						_t112 = E01009917(_t169);
                                                                                                                						__eflags = _t112;
                                                                                                                						if(_t112 != 0) {
                                                                                                                							_t113 =  *(_t176 + 0xd8);
                                                                                                                							__eflags = _t113;
                                                                                                                							if(_t113 == 0) {
                                                                                                                								L43:
                                                                                                                								_a8 = 0x8000ffff;
                                                                                                                								L51:
                                                                                                                								goto L52;
                                                                                                                							}
                                                                                                                							 *((intOrPtr*)( *_t113 + 0x24))(_t113, _v8, _a12);
                                                                                                                							_t43 = _t176 + 0xa4; // 0xa4
                                                                                                                							E01013491(_t43, _t166, _v8);
                                                                                                                							_t150 =  *(_t176 + 0xd8);
                                                                                                                							_t45 = _t176 + 0xa4; // 0xa4
                                                                                                                							_t159 = _t45;
                                                                                                                							 *((intOrPtr*)( *_t150 + 0x28))(_t150, E01012F64(_t45, _t180),  *0x100207c);
                                                                                                                							__eflags = _a12 - 0xbc2;
                                                                                                                							if(_a12 != 0xbc2) {
                                                                                                                								_t151 = 0x101a004;
                                                                                                                							} else {
                                                                                                                								_t140 =  *0x101a004; // 0x101a004
                                                                                                                								_t151 = 0x101a004;
                                                                                                                								__eflags = _t140 - 0x101a004;
                                                                                                                								if(_t140 != 0x101a004) {
                                                                                                                									__eflags =  *(_t140 + 0x1c) & 0x00000008;
                                                                                                                									if(( *(_t140 + 0x1c) & 0x00000008) != 0) {
                                                                                                                										_t51 = _t140 + 0x14; // 0x65637845
                                                                                                                										_t52 = _t140 + 0x10; // 0x6c744143
                                                                                                                										E01006C01( *_t52,  *_t51, 0x2d, 0x1001e2c, _v8);
                                                                                                                									}
                                                                                                                								}
                                                                                                                								 *((char*)(_t176 + 0x88)) = 1;
                                                                                                                							}
                                                                                                                							_t119 =  *((intOrPtr*)( *_t176 + 0x4c))(_t176);
                                                                                                                							__eflags = _t119;
                                                                                                                							if(_t119 == 0) {
                                                                                                                								L31:
                                                                                                                								_t68 = _t176 + 0xcc; // 0xcc
                                                                                                                								E0100950A(_t68, 0);
                                                                                                                								_t121 =  *0x101a004; // 0x101a004
                                                                                                                								__eflags = _t121 - _t151;
                                                                                                                								if(_t121 == _t151) {
                                                                                                                									L34:
                                                                                                                									_t174 = 0x1001e2c;
                                                                                                                									L35:
                                                                                                                									_t75 = _t176 + 0x30; // 0x30
                                                                                                                									E0100A313(_t75, _v12, 0x1001dac);
                                                                                                                									_t123 =  *0x101a004; // 0x101a004
                                                                                                                									__eflags = _t123 - _t151;
                                                                                                                									if(_t123 != _t151) {
                                                                                                                										__eflags =  *(_t123 + 0x1c) & 0x00000008;
                                                                                                                										if(( *(_t123 + 0x1c) & 0x00000008) != 0) {
                                                                                                                											_t80 = _t123 + 0x14; // 0x65637845
                                                                                                                											_t81 = _t123 + 0x10; // 0x6c744143
                                                                                                                											E01006C01( *_t81,  *_t80, 0x30, _t174, _v8);
                                                                                                                										}
                                                                                                                									}
                                                                                                                									__eflags = _a12;
                                                                                                                									if(_a12 < 0) {
                                                                                                                										_t85 = _t176 + 0x90;
                                                                                                                										 *_t85 =  *(_t176 + 0x90) + 1;
                                                                                                                										__eflags =  *_t85;
                                                                                                                									} else {
                                                                                                                										 *((intOrPtr*)(_t176 + 0x8c)) =  *((intOrPtr*)(_t176 + 0x8c)) + 1;
                                                                                                                									}
                                                                                                                									_t125 =  *((intOrPtr*)( *_t176 + 0x44))(_t176);
                                                                                                                									__eflags = _t125;
                                                                                                                									if(_t125 == 0) {
                                                                                                                										__eflags =  *((char*)(_t176 + 0xb4));
                                                                                                                										if( *((char*)(_t176 + 0xb4)) == 0) {
                                                                                                                											_a8 =  *((intOrPtr*)( *_t176 + 0xbc))();
                                                                                                                										} else {
                                                                                                                											_t128 =  *0x101a004; // 0x101a004
                                                                                                                											__eflags = _t128 - _t151;
                                                                                                                											if(_t128 != _t151) {
                                                                                                                												__eflags =  *(_t128 + 0x1c) & 0x00000008;
                                                                                                                												if(( *(_t128 + 0x1c) & 0x00000008) != 0) {
                                                                                                                													_t95 = _t128 + 0x14; // 0x65637845
                                                                                                                													_t96 = _t128 + 0x10; // 0x6c744143
                                                                                                                													E010049DE(_t128,  *_t96,  *_t95, 0x31, _t174);
                                                                                                                												}
                                                                                                                											}
                                                                                                                											 *((char*)(_t176 + 0xb5)) = 1;
                                                                                                                										}
                                                                                                                										goto L51;
                                                                                                                									} else {
                                                                                                                										_t178 =  *(_t176 + 0xd8);
                                                                                                                										__eflags = _t178;
                                                                                                                										if(_t178 != 0) {
                                                                                                                											 *((intOrPtr*)( *_t178 + 0x14))(_t178);
                                                                                                                											goto L51;
                                                                                                                										}
                                                                                                                										goto L43;
                                                                                                                									}
                                                                                                                								}
                                                                                                                								__eflags =  *(_t121 + 0x1c) & 0x00000008;
                                                                                                                								if(( *(_t121 + 0x1c) & 0x00000008) == 0) {
                                                                                                                									goto L34;
                                                                                                                								}
                                                                                                                								_t174 = 0x1001e2c;
                                                                                                                								_t72 = _t121 + 0x14; // 0x65637845
                                                                                                                								_t73 = _t121 + 0x10; // 0x6c744143
                                                                                                                								E010049DE(_t121,  *_t73,  *_t72, 0x2f, 0x1001e2c);
                                                                                                                								goto L35;
                                                                                                                							} else {
                                                                                                                								__eflags =  *(_t176 + 0xd0);
                                                                                                                								if( *(_t176 + 0xd0) != 0) {
                                                                                                                									goto L31;
                                                                                                                								}
                                                                                                                								__eflags = _a12;
                                                                                                                								if(_a12 < 0) {
                                                                                                                									goto L31;
                                                                                                                								}
                                                                                                                								__eflags = _a12 - 0xbc2;
                                                                                                                								if(_a12 == 0xbc2) {
                                                                                                                									goto L31;
                                                                                                                								}
                                                                                                                								E0100ACC8(_t159);
                                                                                                                								_t135 = E01014BC5(_t151, 0xbc2, _t176, __eflags, _v12);
                                                                                                                								__eflags = _t135;
                                                                                                                								if(_t135 == 0) {
                                                                                                                									goto L31;
                                                                                                                								}
                                                                                                                								_t59 = _t176 + 0xd0; // 0xd0
                                                                                                                								_t137 = E0100920F(_v12, _t59);
                                                                                                                								__eflags = _t137;
                                                                                                                								_a8 = _t137;
                                                                                                                								if(_t137 < 0) {
                                                                                                                									goto L51;
                                                                                                                								}
                                                                                                                								_t138 =  *0x101a004; // 0x101a004
                                                                                                                								__eflags = _t138 - _t151;
                                                                                                                								if(_t138 != _t151) {
                                                                                                                									__eflags =  *(_t138 + 0x1c) & 0x00000008;
                                                                                                                									if(( *(_t138 + 0x1c) & 0x00000008) != 0) {
                                                                                                                										_t66 = _t138 + 0x14; // 0x65637845
                                                                                                                										_t67 = _t138 + 0x10; // 0x6c744143
                                                                                                                										E01006C01( *_t67,  *_t66, 0x2e, 0x1001e2c, _v8);
                                                                                                                									}
                                                                                                                								}
                                                                                                                								goto L31;
                                                                                                                							}
                                                                                                                						}
                                                                                                                						_t142 =  *_t169;
                                                                                                                						_a12 = _a12 & 0x00000000;
                                                                                                                						__eflags = _t142;
                                                                                                                						if(_t142 == 0) {
                                                                                                                							L10:
                                                                                                                							_t143 =  *0x101a004; // 0x101a004
                                                                                                                							__eflags = _t143 - 0x101a004;
                                                                                                                							if(_t143 != 0x101a004) {
                                                                                                                								__eflags =  *(_t143 + 0x1c) & 0x00000008;
                                                                                                                								if(( *(_t143 + 0x1c) & 0x00000008) != 0) {
                                                                                                                									_t33 = _t143 + 0x14; // 0x65637845
                                                                                                                									_t34 = _t143 + 0x10; // 0x6c744143
                                                                                                                									E01008E3D( *_t34,  *_t33, 0x2c, 0x1001e2c, _v8, _a12);
                                                                                                                								}
                                                                                                                							}
                                                                                                                							_t35 =  &_a8;
                                                                                                                							 *_t35 = _a8 & 0x00000000;
                                                                                                                							__eflags =  *_t35;
                                                                                                                							L14:
                                                                                                                							__imp__#6(_a12);
                                                                                                                							goto L51;
                                                                                                                						}
                                                                                                                						_t145 =  *((intOrPtr*)( *_t142 + 0x1c))(_t142,  &_a12);
                                                                                                                						__eflags = _t145;
                                                                                                                						_a8 = _t145;
                                                                                                                						if(_t145 < 0) {
                                                                                                                							goto L14;
                                                                                                                						}
                                                                                                                						goto L10;
                                                                                                                					}
                                                                                                                				} else {
                                                                                                                					_a8 = 0x80070057;
                                                                                                                					L54:
                                                                                                                					__imp__#6(_v8);
                                                                                                                					return _a8;
                                                                                                                				}
                                                                                                                			}




































                                                                                                                0x0100b33e
                                                                                                                0x0100b33f
                                                                                                                0x0100b340
                                                                                                                0x0100b343
                                                                                                                0x0100b347
                                                                                                                0x0100b34d
                                                                                                                0x0100b367
                                                                                                                0x0100b369
                                                                                                                0x0100b36b
                                                                                                                0x0100b36e
                                                                                                                0x0100b5fc
                                                                                                                0x0100b5fc
                                                                                                                0x0100b5ff
                                                                                                                0x0100b601
                                                                                                                0x0100b606
                                                                                                                0x0100b606
                                                                                                                0x00000000
                                                                                                                0x0100b601
                                                                                                                0x0100b374
                                                                                                                0x0100b379
                                                                                                                0x0100b37e
                                                                                                                0x0100b381
                                                                                                                0x0100b383
                                                                                                                0x0100b386
                                                                                                                0x00000000
                                                                                                                0x0100b38c
                                                                                                                0x0100b38d
                                                                                                                0x0100b397
                                                                                                                0x0100b399
                                                                                                                0x0100b39b
                                                                                                                0x0100b39f
                                                                                                                0x0100b3ae
                                                                                                                0x0100b3b1
                                                                                                                0x0100b3b4
                                                                                                                0x0100b3b4
                                                                                                                0x0100b39f
                                                                                                                0x0100b3ba
                                                                                                                0x0100b3be
                                                                                                                0x0100b3c1
                                                                                                                0x0100b3c1
                                                                                                                0x0100b3c9
                                                                                                                0x0100b3ce
                                                                                                                0x0100b3d0
                                                                                                                0x0100b426
                                                                                                                0x0100b42c
                                                                                                                0x0100b42e
                                                                                                                0x0100b5ac
                                                                                                                0x0100b5ac
                                                                                                                0x0100b5f9
                                                                                                                0x00000000
                                                                                                                0x0100b5fb
                                                                                                                0x0100b43d
                                                                                                                0x0100b443
                                                                                                                0x0100b449
                                                                                                                0x0100b44e
                                                                                                                0x0100b45c
                                                                                                                0x0100b45c
                                                                                                                0x0100b46c
                                                                                                                0x0100b473
                                                                                                                0x0100b476
                                                                                                                0x0100b4aa
                                                                                                                0x0100b478
                                                                                                                0x0100b478
                                                                                                                0x0100b47d
                                                                                                                0x0100b482
                                                                                                                0x0100b484
                                                                                                                0x0100b486
                                                                                                                0x0100b48a
                                                                                                                0x0100b496
                                                                                                                0x0100b499
                                                                                                                0x0100b49c
                                                                                                                0x0100b49c
                                                                                                                0x0100b48a
                                                                                                                0x0100b4a1
                                                                                                                0x0100b4a1
                                                                                                                0x0100b4b2
                                                                                                                0x0100b4b5
                                                                                                                0x0100b4b7
                                                                                                                0x0100b51e
                                                                                                                0x0100b520
                                                                                                                0x0100b526
                                                                                                                0x0100b52b
                                                                                                                0x0100b530
                                                                                                                0x0100b532
                                                                                                                0x0100b54f
                                                                                                                0x0100b54f
                                                                                                                0x0100b554
                                                                                                                0x0100b55c
                                                                                                                0x0100b55f
                                                                                                                0x0100b564
                                                                                                                0x0100b569
                                                                                                                0x0100b56b
                                                                                                                0x0100b56d
                                                                                                                0x0100b571
                                                                                                                0x0100b579
                                                                                                                0x0100b57c
                                                                                                                0x0100b57f
                                                                                                                0x0100b57f
                                                                                                                0x0100b571
                                                                                                                0x0100b584
                                                                                                                0x0100b588
                                                                                                                0x0100b592
                                                                                                                0x0100b592
                                                                                                                0x0100b592
                                                                                                                0x0100b58a
                                                                                                                0x0100b58a
                                                                                                                0x0100b58a
                                                                                                                0x0100b59b
                                                                                                                0x0100b59e
                                                                                                                0x0100b5a0
                                                                                                                0x0100b5bd
                                                                                                                0x0100b5c4
                                                                                                                0x0100b5f6
                                                                                                                0x0100b5c6
                                                                                                                0x0100b5c6
                                                                                                                0x0100b5cb
                                                                                                                0x0100b5cd
                                                                                                                0x0100b5cf
                                                                                                                0x0100b5d3
                                                                                                                0x0100b5d8
                                                                                                                0x0100b5db
                                                                                                                0x0100b5de
                                                                                                                0x0100b5de
                                                                                                                0x0100b5d3
                                                                                                                0x0100b5e3
                                                                                                                0x0100b5e3
                                                                                                                0x00000000
                                                                                                                0x0100b5a2
                                                                                                                0x0100b5a2
                                                                                                                0x0100b5a8
                                                                                                                0x0100b5aa
                                                                                                                0x0100b5b8
                                                                                                                0x00000000
                                                                                                                0x0100b5b8
                                                                                                                0x00000000
                                                                                                                0x0100b5aa
                                                                                                                0x0100b5a0
                                                                                                                0x0100b534
                                                                                                                0x0100b538
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100b53a
                                                                                                                0x0100b542
                                                                                                                0x0100b545
                                                                                                                0x0100b548
                                                                                                                0x00000000
                                                                                                                0x0100b4b9
                                                                                                                0x0100b4b9
                                                                                                                0x0100b4c0
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100b4c2
                                                                                                                0x0100b4c6
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100b4c8
                                                                                                                0x0100b4cb
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100b4d0
                                                                                                                0x0100b4d7
                                                                                                                0x0100b4dc
                                                                                                                0x0100b4de
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100b4e0
                                                                                                                0x0100b4ea
                                                                                                                0x0100b4ef
                                                                                                                0x0100b4f1
                                                                                                                0x0100b4f4
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100b4fa
                                                                                                                0x0100b4ff
                                                                                                                0x0100b501
                                                                                                                0x0100b503
                                                                                                                0x0100b507
                                                                                                                0x0100b513
                                                                                                                0x0100b516
                                                                                                                0x0100b519
                                                                                                                0x0100b519
                                                                                                                0x0100b507
                                                                                                                0x00000000
                                                                                                                0x0100b501
                                                                                                                0x0100b4b7
                                                                                                                0x0100b3d2
                                                                                                                0x0100b3d4
                                                                                                                0x0100b3d8
                                                                                                                0x0100b3da
                                                                                                                0x0100b3ed
                                                                                                                0x0100b3ed
                                                                                                                0x0100b3f2
                                                                                                                0x0100b3f4
                                                                                                                0x0100b3f6
                                                                                                                0x0100b3fa
                                                                                                                0x0100b409
                                                                                                                0x0100b40c
                                                                                                                0x0100b40f
                                                                                                                0x0100b40f
                                                                                                                0x0100b3fa
                                                                                                                0x0100b414
                                                                                                                0x0100b414
                                                                                                                0x0100b414
                                                                                                                0x0100b418
                                                                                                                0x0100b41b
                                                                                                                0x00000000
                                                                                                                0x0100b41b
                                                                                                                0x0100b3e3
                                                                                                                0x0100b3e6
                                                                                                                0x0100b3e8
                                                                                                                0x0100b3eb
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100b3eb
                                                                                                                0x0100b34f
                                                                                                                0x0100b34f
                                                                                                                0x0100b609
                                                                                                                0x0100b60c
                                                                                                                0x0100b616
                                                                                                                0x0100b616

                                                                                                                APIs
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 0100B41B
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 0100B60C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeString
                                                                                                                • String ID: W
                                                                                                                • API String ID: 3341692771-655174618
                                                                                                                • Opcode ID: ddcb0aa506ad8cf4e00f3d258a11899f11b4f21955fd123008d8c1f1386de31b
                                                                                                                • Instruction ID: cb7ce2653f35779e91b58cf3547deb4d51cc3be3ba1d7766bdc9cb81a9597e04
                                                                                                                • Opcode Fuzzy Hash: ddcb0aa506ad8cf4e00f3d258a11899f11b4f21955fd123008d8c1f1386de31b
                                                                                                                • Instruction Fuzzy Hash: DC918C34200246EFFF679F69C944FAA7BA6FF04305F154498FA959B1A2C736DA10CB10
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 94%
                                                                                                                			E010109AF(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				signed int _t56;
                                                                                                                				void* _t66;
                                                                                                                				void* _t88;
                                                                                                                				void* _t89;
                                                                                                                				void* _t91;
                                                                                                                				signed int _t93;
                                                                                                                				void* _t97;
                                                                                                                
                                                                                                                				_t89 = __edx;
                                                                                                                				_push(0x1c);
                                                                                                                				E0100880F(E01016264, __ebx, __edi, __esi);
                                                                                                                				 *(_t97 - 0x28) = 0;
                                                                                                                				 *((intOrPtr*)(_t97 - 0x20)) = 0;
                                                                                                                				 *((intOrPtr*)(_t97 - 4)) = 0;
                                                                                                                				 *((intOrPtr*)(_t97 - 0x1c)) = 0;
                                                                                                                				 *((char*)(_t97 - 4)) = 1;
                                                                                                                				E01004D33(_t97 - 0x18, 0x101a5f0);
                                                                                                                				_t91 = 0;
                                                                                                                				 *((char*)(_t97 - 4)) = 2;
                                                                                                                				 *(_t97 - 0xd) = 0;
                                                                                                                				if( *((intOrPtr*)(_t97 + 8)) != 0) {
                                                                                                                					_t93 = E0100C55B(_t97 - 0x20, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchScopes", 0, 0, 0x2001f, 0, 0);
                                                                                                                					__eflags = _t93;
                                                                                                                					if(__eflags != 0) {
                                                                                                                						L13:
                                                                                                                						if(__eflags > 0) {
                                                                                                                							_t93 = _t93 & 0x0000ffff | 0x80070000;
                                                                                                                						}
                                                                                                                						goto L16;
                                                                                                                					}
                                                                                                                					_t93 = E01010615(_t89,  *((intOrPtr*)(_t97 - 0x20)), 0, _t97 - 0x1c,  *((intOrPtr*)(_t97 + 0xc)));
                                                                                                                					__eflags = _t93;
                                                                                                                					if(__eflags != 0) {
                                                                                                                						goto L13;
                                                                                                                					} else {
                                                                                                                						goto L4;
                                                                                                                					}
                                                                                                                					do {
                                                                                                                						L4:
                                                                                                                						_push(L"URL");
                                                                                                                						E0100653B(0, _t97 - 0x24, _t91, _t93, __eflags);
                                                                                                                						 *((char*)(_t97 - 4)) = 3;
                                                                                                                						_t56 = E010106BB( *((intOrPtr*)(_t97 - 0x1c)), _t97 - 0x24, _t97 - 0x18);
                                                                                                                						_t95 = _t56;
                                                                                                                						 *((char*)(_t97 - 4)) = 2;
                                                                                                                						E01004925( *((intOrPtr*)(_t97 - 0x24)) + 0xfffffff0, _t89);
                                                                                                                						__eflags = _t56;
                                                                                                                						if(__eflags != 0) {
                                                                                                                							goto L7;
                                                                                                                						}
                                                                                                                						_push( *((intOrPtr*)(_t97 + 8)));
                                                                                                                						E0100653B(0, _t97 - 0x14, _t91, _t95, __eflags);
                                                                                                                						 *((char*)(_t97 - 4)) = 4;
                                                                                                                						E010061C3(0, _t97 - 0x14, E0100FC59(_t97 - 0x14));
                                                                                                                						E010061C3(0, _t97 - 0x18, E0100FC59(_t97 - 0x18));
                                                                                                                						_t66 = E01004CF1(_t97 - 0x18,  *((intOrPtr*)(_t97 - 0x14)), 0);
                                                                                                                						_t88 =  *((intOrPtr*)(_t97 - 0x14)) + 0xfffffff0;
                                                                                                                						__eflags = _t66 - 0xffffffff;
                                                                                                                						if(_t66 != 0xffffffff) {
                                                                                                                							 *(_t97 - 0xd) = 1;
                                                                                                                							E01004925(_t88, _t89);
                                                                                                                							L10:
                                                                                                                							__eflags = _t93;
                                                                                                                							if(__eflags != 0) {
                                                                                                                								goto L13;
                                                                                                                							}
                                                                                                                							__eflags =  *(_t97 - 0xd);
                                                                                                                							if( *(_t97 - 0xd) != 0) {
                                                                                                                								_t93 =  *(_t97 - 0x28);
                                                                                                                							} else {
                                                                                                                								_t93 = 1;
                                                                                                                							}
                                                                                                                							goto L16;
                                                                                                                						}
                                                                                                                						 *((char*)(_t97 - 4)) = 2;
                                                                                                                						E01004925(_t88, _t89);
                                                                                                                						L7:
                                                                                                                						E0100C53D(_t97 - 0x1c);
                                                                                                                						_t91 = _t91 + 1;
                                                                                                                						_t93 = E01010615(_t89,  *((intOrPtr*)(_t97 - 0x20)), _t91, _t97 - 0x1c,  *((intOrPtr*)(_t97 + 0xc)));
                                                                                                                						__eflags = _t93;
                                                                                                                					} while (__eflags == 0);
                                                                                                                					goto L10;
                                                                                                                				} else {
                                                                                                                					_t93 = 0x80070057;
                                                                                                                					L16:
                                                                                                                					E01004925( *((intOrPtr*)(_t97 - 0x18)) + 0xfffffff0, _t89);
                                                                                                                					E0100C53D(_t97 - 0x1c);
                                                                                                                					E0100C53D(_t97 - 0x20);
                                                                                                                					return E010088FB(_t93);
                                                                                                                				}
                                                                                                                			}










                                                                                                                0x010109af
                                                                                                                0x010109af
                                                                                                                0x010109b6
                                                                                                                0x010109bd
                                                                                                                0x010109c0
                                                                                                                0x010109c3
                                                                                                                0x010109c6
                                                                                                                0x010109d1
                                                                                                                0x010109d5
                                                                                                                0x010109da
                                                                                                                0x010109df
                                                                                                                0x010109e3
                                                                                                                0x010109e6
                                                                                                                0x01010a0d
                                                                                                                0x01010a0f
                                                                                                                0x01010a11
                                                                                                                0x01010af4
                                                                                                                0x01010af4
                                                                                                                0x01010afc
                                                                                                                0x01010afc
                                                                                                                0x00000000
                                                                                                                0x01010af4
                                                                                                                0x01010a27
                                                                                                                0x01010a29
                                                                                                                0x01010a2b
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01010a31
                                                                                                                0x01010a31
                                                                                                                0x01010a31
                                                                                                                0x01010a39
                                                                                                                0x01010a49
                                                                                                                0x01010a4d
                                                                                                                0x01010a58
                                                                                                                0x01010a5a
                                                                                                                0x01010a5e
                                                                                                                0x01010a63
                                                                                                                0x01010a65
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01010a67
                                                                                                                0x01010a6d
                                                                                                                0x01010a75
                                                                                                                0x01010a82
                                                                                                                0x01010a93
                                                                                                                0x01010a9f
                                                                                                                0x01010aa7
                                                                                                                0x01010aaa
                                                                                                                0x01010aad
                                                                                                                0x01010add
                                                                                                                0x01010ae1
                                                                                                                0x01010ae6
                                                                                                                0x01010ae6
                                                                                                                0x01010ae8
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01010aea
                                                                                                                0x01010aed
                                                                                                                0x01010b04
                                                                                                                0x01010aef
                                                                                                                0x01010af1
                                                                                                                0x01010af1
                                                                                                                0x00000000
                                                                                                                0x01010aed
                                                                                                                0x01010aaf
                                                                                                                0x01010ab3
                                                                                                                0x01010ab8
                                                                                                                0x01010abb
                                                                                                                0x01010ac7
                                                                                                                0x01010ad1
                                                                                                                0x01010ad3
                                                                                                                0x01010ad3
                                                                                                                0x00000000
                                                                                                                0x010109e8
                                                                                                                0x010109e8
                                                                                                                0x01010b07
                                                                                                                0x01010b0d
                                                                                                                0x01010b15
                                                                                                                0x01010b1d
                                                                                                                0x01010b29
                                                                                                                0x01010b29

                                                                                                                APIs
                                                                                                                Strings
                                                                                                                • URL, xrefs: 01010A31
                                                                                                                • Software\Microsoft\Internet Explorer\SearchScopes, xrefs: 010109FB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: H_prolog3
                                                                                                                • String ID: Software\Microsoft\Internet Explorer\SearchScopes$URL
                                                                                                                • API String ID: 431132790-2486629086
                                                                                                                • Opcode ID: 54afd7f4df248b2ffc78b6515565fb262a51a8e53f91164fa96bc0a2f1f73840
                                                                                                                • Instruction ID: 9c38dd2e8fadd8a17dd919fd0e821342de46d882e91d47f3a67dee6a598af425
                                                                                                                • Opcode Fuzzy Hash: 54afd7f4df248b2ffc78b6515565fb262a51a8e53f91164fa96bc0a2f1f73840
                                                                                                                • Instruction Fuzzy Hash: C3419371C0015FEEEF12EBA8C9809FEBB74AF24218F5442A8E5D1731D9DA790E84C761
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 61%
                                                                                                                			E01008FEA(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char _a20, char* _a24, char* _a28, char _a32) {
                                                                                                                				char* _t19;
                                                                                                                				char* _t20;
                                                                                                                				char* _t21;
                                                                                                                				char* _t25;
                                                                                                                				char* _t30;
                                                                                                                				void* _t31;
                                                                                                                				char _t32;
                                                                                                                				char _t33;
                                                                                                                				char* _t34;
                                                                                                                				char* _t35;
                                                                                                                				char* _t37;
                                                                                                                				char* _t38;
                                                                                                                
                                                                                                                				_t34 = _a28;
                                                                                                                				if(_t34 == 0) {
                                                                                                                					_a28 = 0xa;
                                                                                                                					L7:
                                                                                                                					_t30 = L"NULL";
                                                                                                                					if(_t34 == 0) {
                                                                                                                						_t34 = _t30;
                                                                                                                					} else {
                                                                                                                						if( *_t34 == 0) {
                                                                                                                							_t34 = L"<NULL>";
                                                                                                                						}
                                                                                                                					}
                                                                                                                					_t35 = _a24;
                                                                                                                					if(_t35 == 0) {
                                                                                                                						_push(0xa);
                                                                                                                						goto L18;
                                                                                                                					} else {
                                                                                                                						if( *_t35 != 0) {
                                                                                                                							_t21 = _t35;
                                                                                                                							_t37 =  &(_t21[2]);
                                                                                                                							do {
                                                                                                                								_t32 =  *_t21;
                                                                                                                								_t21 =  &(_t21[2]);
                                                                                                                							} while (_t32 != 0);
                                                                                                                							_t31 = (_t21 - _t37 >> 1) + (_t21 - _t37 >> 1) + 2;
                                                                                                                							L19:
                                                                                                                							if(_t35 == 0) {
                                                                                                                								_t19 = _t30;
                                                                                                                							} else {
                                                                                                                								if( *_t35 != 0) {
                                                                                                                									_t19 = _t35;
                                                                                                                								} else {
                                                                                                                									_t19 = L"<NULL>";
                                                                                                                								}
                                                                                                                							}
                                                                                                                							_push(0);
                                                                                                                							_push(4);
                                                                                                                							_push( &_a32);
                                                                                                                							_push(_a28);
                                                                                                                							_push(_t34);
                                                                                                                							_push(_t31);
                                                                                                                							_push(_t19);
                                                                                                                							_push(4);
                                                                                                                							_t20 =  &_a20;
                                                                                                                							_push(_t20);
                                                                                                                							_push(_a12);
                                                                                                                							_push(_a16);
                                                                                                                							_push(0x2b);
                                                                                                                							_push(_a8);
                                                                                                                							_push(_a4);
                                                                                                                							L01007CCA();
                                                                                                                							return _t20;
                                                                                                                						}
                                                                                                                						_push(0xe);
                                                                                                                						L18:
                                                                                                                						_pop(_t31);
                                                                                                                						goto L19;
                                                                                                                					}
                                                                                                                				}
                                                                                                                				if( *_t34 != 0) {
                                                                                                                					_t25 = _t34;
                                                                                                                					_t38 =  &(_t25[2]);
                                                                                                                					do {
                                                                                                                						_t33 =  *_t25;
                                                                                                                						_t25 =  &(_t25[2]);
                                                                                                                					} while (_t33 != 0);
                                                                                                                					_a28 = (_t25 - _t38 >> 1) + (_t25 - _t38 >> 1) + 2;
                                                                                                                				} else {
                                                                                                                					_a28 = 0xe;
                                                                                                                				}
                                                                                                                			}















                                                                                                                0x01008fef
                                                                                                                0x01008ff7
                                                                                                                0x01009024
                                                                                                                0x0100902b
                                                                                                                0x0100902d
                                                                                                                0x01009032
                                                                                                                0x01009041
                                                                                                                0x01009034
                                                                                                                0x01009038
                                                                                                                0x0100903a
                                                                                                                0x0100903a
                                                                                                                0x01009038
                                                                                                                0x01009043
                                                                                                                0x01009048
                                                                                                                0x0100906d
                                                                                                                0x00000000
                                                                                                                0x0100904a
                                                                                                                0x0100904e
                                                                                                                0x01009054
                                                                                                                0x01009056
                                                                                                                0x01009059
                                                                                                                0x01009059
                                                                                                                0x0100905d
                                                                                                                0x0100905e
                                                                                                                0x01009067
                                                                                                                0x01009070
                                                                                                                0x01009072
                                                                                                                0x01009085
                                                                                                                0x01009074
                                                                                                                0x01009078
                                                                                                                0x01009081
                                                                                                                0x0100907a
                                                                                                                0x0100907a
                                                                                                                0x0100907a
                                                                                                                0x01009078
                                                                                                                0x01009087
                                                                                                                0x01009089
                                                                                                                0x0100908e
                                                                                                                0x0100908f
                                                                                                                0x01009092
                                                                                                                0x01009093
                                                                                                                0x01009094
                                                                                                                0x01009095
                                                                                                                0x01009097
                                                                                                                0x0100909a
                                                                                                                0x0100909b
                                                                                                                0x0100909e
                                                                                                                0x010090a1
                                                                                                                0x010090a3
                                                                                                                0x010090a6
                                                                                                                0x010090a9
                                                                                                                0x010090b5
                                                                                                                0x010090b5
                                                                                                                0x01009050
                                                                                                                0x0100906f
                                                                                                                0x0100906f
                                                                                                                0x00000000
                                                                                                                0x0100906f
                                                                                                                0x01009048
                                                                                                                0x01008ffd
                                                                                                                0x01009008
                                                                                                                0x0100900a
                                                                                                                0x0100900d
                                                                                                                0x0100900d
                                                                                                                0x01009011
                                                                                                                0x01009012
                                                                                                                0x0100901f
                                                                                                                0x01008fff
                                                                                                                0x01008fff
                                                                                                                0x01008fff

                                                                                                                APIs
                                                                                                                • TraceMessage.ADVAPI32(?,?,0000002B,?,?,?,00000004,NULL,0000000A,NULL,0000000A,?,00000004,00000000), ref: 010090A9
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageTrace
                                                                                                                • String ID: <NULL>$NULL
                                                                                                                • API String ID: 471583391-888386124
                                                                                                                • Opcode ID: 7f61009d283e2e659d21aaae52fd51ddf810fde100197fec68c1275282cdf7b1
                                                                                                                • Instruction ID: 1bd824c114ff281ebb640d63e436bdaea86dad4de0134852e8fd86047675794b
                                                                                                                • Opcode Fuzzy Hash: 7f61009d283e2e659d21aaae52fd51ddf810fde100197fec68c1275282cdf7b1
                                                                                                                • Instruction Fuzzy Hash: DF218E7260020A9FFB139F08CC04BAB77A5EB84718F058155FACD9B1D2E775DA958780
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 63%
                                                                                                                			E0100BF6D(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20, char* _a24, char _a28) {
                                                                                                                				char* _t18;
                                                                                                                				char* _t19;
                                                                                                                				char* _t23;
                                                                                                                				char* _t28;
                                                                                                                				void* _t29;
                                                                                                                				char _t30;
                                                                                                                				char _t31;
                                                                                                                				char* _t32;
                                                                                                                				char* _t33;
                                                                                                                				char* _t35;
                                                                                                                				char* _t36;
                                                                                                                
                                                                                                                				_t32 = _a24;
                                                                                                                				if(_t32 == 0) {
                                                                                                                					_a24 = 0xa;
                                                                                                                					L7:
                                                                                                                					_t28 = L"NULL";
                                                                                                                					if(_t32 == 0) {
                                                                                                                						_t32 = _t28;
                                                                                                                					} else {
                                                                                                                						if( *_t32 == 0) {
                                                                                                                							_t32 = L"<NULL>";
                                                                                                                						}
                                                                                                                					}
                                                                                                                					_t33 = _a20;
                                                                                                                					if(_t33 == 0) {
                                                                                                                						_push(0xa);
                                                                                                                						goto L18;
                                                                                                                					} else {
                                                                                                                						if( *_t33 != 0) {
                                                                                                                							_t19 = _t33;
                                                                                                                							_t35 =  &(_t19[2]);
                                                                                                                							do {
                                                                                                                								_t30 =  *_t19;
                                                                                                                								_t19 =  &(_t19[2]);
                                                                                                                							} while (_t30 != 0);
                                                                                                                							_t29 = (_t19 - _t35 >> 1) + (_t19 - _t35 >> 1) + 2;
                                                                                                                							L19:
                                                                                                                							if(_t33 == 0) {
                                                                                                                								_t18 = _t28;
                                                                                                                							} else {
                                                                                                                								if( *_t33 != 0) {
                                                                                                                									_t18 = _t33;
                                                                                                                								} else {
                                                                                                                									_t18 = L"<NULL>";
                                                                                                                								}
                                                                                                                							}
                                                                                                                							_push(0);
                                                                                                                							_push(4);
                                                                                                                							_push( &_a28);
                                                                                                                							_push(_a24);
                                                                                                                							_push(_t32);
                                                                                                                							_push(_t29);
                                                                                                                							_push(_t18);
                                                                                                                							_push(_a12);
                                                                                                                							_push(_a16);
                                                                                                                							_push(0x2b);
                                                                                                                							_push(_a8);
                                                                                                                							_push(_a4);
                                                                                                                							L01007CCA();
                                                                                                                							return _t18;
                                                                                                                						}
                                                                                                                						_push(0xe);
                                                                                                                						L18:
                                                                                                                						_pop(_t29);
                                                                                                                						goto L19;
                                                                                                                					}
                                                                                                                				}
                                                                                                                				if( *_t32 != 0) {
                                                                                                                					_t23 = _t32;
                                                                                                                					_t36 =  &(_t23[2]);
                                                                                                                					do {
                                                                                                                						_t31 =  *_t23;
                                                                                                                						_t23 =  &(_t23[2]);
                                                                                                                					} while (_t31 != 0);
                                                                                                                					_a24 = (_t23 - _t36 >> 1) + (_t23 - _t36 >> 1) + 2;
                                                                                                                				} else {
                                                                                                                					_a24 = 0xe;
                                                                                                                				}
                                                                                                                			}














                                                                                                                0x0100bf72
                                                                                                                0x0100bf7a
                                                                                                                0x0100bfa7
                                                                                                                0x0100bfae
                                                                                                                0x0100bfb0
                                                                                                                0x0100bfb5
                                                                                                                0x0100bfc4
                                                                                                                0x0100bfb7
                                                                                                                0x0100bfbb
                                                                                                                0x0100bfbd
                                                                                                                0x0100bfbd
                                                                                                                0x0100bfbb
                                                                                                                0x0100bfc6
                                                                                                                0x0100bfcb
                                                                                                                0x0100bff0
                                                                                                                0x00000000
                                                                                                                0x0100bfcd
                                                                                                                0x0100bfd1
                                                                                                                0x0100bfd7
                                                                                                                0x0100bfd9
                                                                                                                0x0100bfdc
                                                                                                                0x0100bfdc
                                                                                                                0x0100bfe0
                                                                                                                0x0100bfe1
                                                                                                                0x0100bfea
                                                                                                                0x0100bff3
                                                                                                                0x0100bff5
                                                                                                                0x0100c008
                                                                                                                0x0100bff7
                                                                                                                0x0100bffb
                                                                                                                0x0100c004
                                                                                                                0x0100bffd
                                                                                                                0x0100bffd
                                                                                                                0x0100bffd
                                                                                                                0x0100bffb
                                                                                                                0x0100c00a
                                                                                                                0x0100c00c
                                                                                                                0x0100c011
                                                                                                                0x0100c012
                                                                                                                0x0100c015
                                                                                                                0x0100c016
                                                                                                                0x0100c017
                                                                                                                0x0100c018
                                                                                                                0x0100c01b
                                                                                                                0x0100c01e
                                                                                                                0x0100c020
                                                                                                                0x0100c023
                                                                                                                0x0100c026
                                                                                                                0x0100c032
                                                                                                                0x0100c032
                                                                                                                0x0100bfd3
                                                                                                                0x0100bff2
                                                                                                                0x0100bff2
                                                                                                                0x00000000
                                                                                                                0x0100bff2
                                                                                                                0x0100bfcb
                                                                                                                0x0100bf80
                                                                                                                0x0100bf8b
                                                                                                                0x0100bf8d
                                                                                                                0x0100bf90
                                                                                                                0x0100bf90
                                                                                                                0x0100bf94
                                                                                                                0x0100bf95
                                                                                                                0x0100bfa2
                                                                                                                0x0100bf82
                                                                                                                0x0100bf82
                                                                                                                0x0100bf82

                                                                                                                APIs
                                                                                                                • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,NULL,0000000A,?,00000004,00000000), ref: 0100C026
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageTrace
                                                                                                                • String ID: <NULL>$NULL
                                                                                                                • API String ID: 471583391-888386124
                                                                                                                • Opcode ID: 3dabb59c0c737ac5d86dc2b061ef387e5db1db08990746514a7a3027db5af855
                                                                                                                • Instruction ID: 0a2519baf87128b75f511cef19ec07de9d536b0d010832b69b33b673ce49ba5c
                                                                                                                • Opcode Fuzzy Hash: 3dabb59c0c737ac5d86dc2b061ef387e5db1db08990746514a7a3027db5af855
                                                                                                                • Instruction Fuzzy Hash: 3721B33A60020B9AFB275E09C804BB677A5EF84710F158159FAC58B2D1E776DA91CB81
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 67%
                                                                                                                			E01008E3D(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20, char* _a24) {
                                                                                                                				char* _t17;
                                                                                                                				char* _t18;
                                                                                                                				char* _t22;
                                                                                                                				char* _t27;
                                                                                                                				void* _t28;
                                                                                                                				char _t29;
                                                                                                                				char _t30;
                                                                                                                				char* _t31;
                                                                                                                				char* _t32;
                                                                                                                				char* _t33;
                                                                                                                				char* _t34;
                                                                                                                
                                                                                                                				_t31 = _a24;
                                                                                                                				if(_t31 == 0) {
                                                                                                                					_a24 = 0xa;
                                                                                                                					L7:
                                                                                                                					_t27 = L"NULL";
                                                                                                                					if(_t31 == 0) {
                                                                                                                						_t31 = _t27;
                                                                                                                					} else {
                                                                                                                						if( *_t31 == 0) {
                                                                                                                							_t31 = L"<NULL>";
                                                                                                                						}
                                                                                                                					}
                                                                                                                					_t32 = _a20;
                                                                                                                					if(_t32 == 0) {
                                                                                                                						_push(0xa);
                                                                                                                						goto L18;
                                                                                                                					} else {
                                                                                                                						if( *_t32 != 0) {
                                                                                                                							_t18 = _t32;
                                                                                                                							_t33 =  &(_t18[2]);
                                                                                                                							do {
                                                                                                                								_t29 =  *_t18;
                                                                                                                								_t18 =  &(_t18[2]);
                                                                                                                							} while (_t29 != 0);
                                                                                                                							_t28 = (_t18 - _t33 >> 1) + (_t18 - _t33 >> 1) + 2;
                                                                                                                							L19:
                                                                                                                							if(_t32 == 0) {
                                                                                                                								_t17 = _t27;
                                                                                                                							} else {
                                                                                                                								if( *_t32 != 0) {
                                                                                                                									_t17 = _t32;
                                                                                                                								} else {
                                                                                                                									_t17 = L"<NULL>";
                                                                                                                								}
                                                                                                                							}
                                                                                                                							_push(0);
                                                                                                                							_push(_a24);
                                                                                                                							_push(_t31);
                                                                                                                							_push(_t28);
                                                                                                                							_push(_t17);
                                                                                                                							_push(_a12);
                                                                                                                							_push(_a16);
                                                                                                                							_push(0x2b);
                                                                                                                							_push(_a8);
                                                                                                                							_push(_a4);
                                                                                                                							L01007CCA();
                                                                                                                							return _t17;
                                                                                                                						}
                                                                                                                						_push(0xe);
                                                                                                                						L18:
                                                                                                                						_pop(_t28);
                                                                                                                						goto L19;
                                                                                                                					}
                                                                                                                				}
                                                                                                                				if( *_t31 != 0) {
                                                                                                                					_t22 = _t31;
                                                                                                                					_t34 =  &(_t22[2]);
                                                                                                                					do {
                                                                                                                						_t30 =  *_t22;
                                                                                                                						_t22 =  &(_t22[2]);
                                                                                                                					} while (_t30 != 0);
                                                                                                                					_a24 = (_t22 - _t34 >> 1) + (_t22 - _t34 >> 1) + 2;
                                                                                                                				} else {
                                                                                                                					_a24 = 0xe;
                                                                                                                				}
                                                                                                                			}














                                                                                                                0x01008e42
                                                                                                                0x01008e4a
                                                                                                                0x01008e77
                                                                                                                0x01008e7e
                                                                                                                0x01008e80
                                                                                                                0x01008e85
                                                                                                                0x01008e94
                                                                                                                0x01008e87
                                                                                                                0x01008e8b
                                                                                                                0x01008e8d
                                                                                                                0x01008e8d
                                                                                                                0x01008e8b
                                                                                                                0x01008e96
                                                                                                                0x01008e9b
                                                                                                                0x01008ec0
                                                                                                                0x00000000
                                                                                                                0x01008e9d
                                                                                                                0x01008ea1
                                                                                                                0x01008ea7
                                                                                                                0x01008ea9
                                                                                                                0x01008eac
                                                                                                                0x01008eac
                                                                                                                0x01008eb0
                                                                                                                0x01008eb1
                                                                                                                0x01008eba
                                                                                                                0x01008ec3
                                                                                                                0x01008ec5
                                                                                                                0x01008ed8
                                                                                                                0x01008ec7
                                                                                                                0x01008ecb
                                                                                                                0x01008ed4
                                                                                                                0x01008ecd
                                                                                                                0x01008ecd
                                                                                                                0x01008ecd
                                                                                                                0x01008ecb
                                                                                                                0x01008eda
                                                                                                                0x01008edc
                                                                                                                0x01008edf
                                                                                                                0x01008ee0
                                                                                                                0x01008ee1
                                                                                                                0x01008ee2
                                                                                                                0x01008ee5
                                                                                                                0x01008ee8
                                                                                                                0x01008eea
                                                                                                                0x01008eed
                                                                                                                0x01008ef0
                                                                                                                0x01008efc
                                                                                                                0x01008efc
                                                                                                                0x01008ea3
                                                                                                                0x01008ec2
                                                                                                                0x01008ec2
                                                                                                                0x00000000
                                                                                                                0x01008ec2
                                                                                                                0x01008e9b
                                                                                                                0x01008e50
                                                                                                                0x01008e5b
                                                                                                                0x01008e5d
                                                                                                                0x01008e60
                                                                                                                0x01008e60
                                                                                                                0x01008e64
                                                                                                                0x01008e65
                                                                                                                0x01008e72
                                                                                                                0x01008e52
                                                                                                                0x01008e52
                                                                                                                0x01008e52

                                                                                                                APIs
                                                                                                                • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,NULL,0000000A,00000000), ref: 01008EF0
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageTrace
                                                                                                                • String ID: <NULL>$NULL
                                                                                                                • API String ID: 471583391-888386124
                                                                                                                • Opcode ID: 25287cbf3099a98601eb92512e40b54c5f3fcf20a72fa3fe7f59891d74479017
                                                                                                                • Instruction ID: 3e1f6e3ed8e97a7e0e0a9d76ee1d62a807deb9a7654bc221b2dccbd9d3a13181
                                                                                                                • Opcode Fuzzy Hash: 25287cbf3099a98601eb92512e40b54c5f3fcf20a72fa3fe7f59891d74479017
                                                                                                                • Instruction Fuzzy Hash: A0219F32E0028ADAFB275E0CCC04AB777A5FB80B50F04C056EAC54B2D0E7B4DE968780
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 45%
                                                                                                                			E0101439E(void* __edi, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                				intOrPtr _v12;
                                                                                                                				intOrPtr _v16;
                                                                                                                				intOrPtr _v20;
                                                                                                                				char _v24;
                                                                                                                				signed int _t20;
                                                                                                                				signed int _t21;
                                                                                                                				struct HINSTANCE__* _t22;
                                                                                                                				intOrPtr* _t23;
                                                                                                                				void* _t25;
                                                                                                                				void* _t26;
                                                                                                                				intOrPtr _t30;
                                                                                                                				signed int _t34;
                                                                                                                
                                                                                                                				_t22 = E0101415E();
                                                                                                                				if(_t22 == 0) {
                                                                                                                					_t34 = 0x80004005;
                                                                                                                				} else {
                                                                                                                					_t23 = GetProcAddress(_t22, "DllGetVersion");
                                                                                                                					if(_t23 == 0) {
                                                                                                                						L13:
                                                                                                                						_t34 = 0x80004005;
                                                                                                                					} else {
                                                                                                                						asm("stosd");
                                                                                                                						asm("stosd");
                                                                                                                						asm("stosd");
                                                                                                                						asm("stosd");
                                                                                                                						_v24 = 0x14;
                                                                                                                						_t20 =  *_t23( &_v24, __edi);
                                                                                                                						_t30 = _a4;
                                                                                                                						_t34 = _t20;
                                                                                                                						asm("sbb eax, eax");
                                                                                                                						_t21 =  ~_t20;
                                                                                                                						_t25 = 1;
                                                                                                                						if(_v20 != _t30 || _v16 >= _a8) {
                                                                                                                							_t26 = 0;
                                                                                                                						} else {
                                                                                                                							_t26 = 1;
                                                                                                                						}
                                                                                                                						if(_v20 != _t30 || _v16 != _a8 || _v12 >= _a12) {
                                                                                                                							_t25 = 0;
                                                                                                                						}
                                                                                                                						if(_t21 != 0 || _t26 != 0 || _t25 != 0) {
                                                                                                                							goto L13;
                                                                                                                						}
                                                                                                                					}
                                                                                                                					FreeLibrary(_t22);
                                                                                                                				}
                                                                                                                				return _t34;
                                                                                                                			}















                                                                                                                0x010143ad
                                                                                                                0x010143b1
                                                                                                                0x01014430
                                                                                                                0x010143b3
                                                                                                                0x010143bf
                                                                                                                0x010143c3
                                                                                                                0x01014422
                                                                                                                0x01014422
                                                                                                                0x010143c5
                                                                                                                0x010143cb
                                                                                                                0x010143cc
                                                                                                                0x010143cd
                                                                                                                0x010143ce
                                                                                                                0x010143d3
                                                                                                                0x010143da
                                                                                                                0x010143dc
                                                                                                                0x010143e2
                                                                                                                0x010143e4
                                                                                                                0x010143e8
                                                                                                                0x010143ea
                                                                                                                0x010143ee
                                                                                                                0x010143fc
                                                                                                                0x010143f8
                                                                                                                0x010143f8
                                                                                                                0x010143f8
                                                                                                                0x01014401
                                                                                                                0x01014413
                                                                                                                0x01014413
                                                                                                                0x01014418
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x01014418
                                                                                                                0x01014428
                                                                                                                0x01014428
                                                                                                                0x0101443a

                                                                                                                APIs
                                                                                                                  • Part of subcall function 0101415E: memset.MSVCR80 ref: 010141AE
                                                                                                                  • Part of subcall function 0101415E: RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00020019,?), ref: 010141D9
                                                                                                                  • Part of subcall function 0101415E: RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000208), ref: 010141FD
                                                                                                                  • Part of subcall function 0101415E: RegCloseKey.ADVAPI32(?), ref: 0101420B
                                                                                                                  • Part of subcall function 0101415E: wcscat_s.MSVCR80 ref: 01014226
                                                                                                                  • Part of subcall function 0101415E: LoadLibraryW.KERNEL32(?), ref: 0101424F
                                                                                                                • GetProcAddress.KERNEL32(00000000,DllGetVersion), ref: 010143B9
                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 01014428
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Library$AddressCloseFreeLoadOpenProcQueryValuememsetwcscat_s
                                                                                                                • String ID: DllGetVersion
                                                                                                                • API String ID: 991360154-2861820592
                                                                                                                • Opcode ID: 994e11662d2aff298b4e85e6812ab885a5ba3e27a891f6aad952cc63365b3d27
                                                                                                                • Instruction ID: cfc15bdceb1a3b2f5e26467cd0a77b0ade2261a63c7bec05a53b44278c5f5d4f
                                                                                                                • Opcode Fuzzy Hash: 994e11662d2aff298b4e85e6812ab885a5ba3e27a891f6aad952cc63365b3d27
                                                                                                                • Instruction Fuzzy Hash: 8011EB32F80516ABDB56CFACD8005EF73B6FB80311B158078E982E7128DB78DD018790
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 91%
                                                                                                                			E010108EA(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				void* _t44;
                                                                                                                				signed int _t48;
                                                                                                                				void* _t50;
                                                                                                                				signed int _t54;
                                                                                                                
                                                                                                                				_t44 = __edx;
                                                                                                                				_push(0xc);
                                                                                                                				E0100880F(E0101621C, __ebx, __edi, __esi);
                                                                                                                				_t34 = 0;
                                                                                                                				 *((intOrPtr*)(_t50 - 0x10)) = 0;
                                                                                                                				 *((intOrPtr*)(_t50 - 4)) = 0;
                                                                                                                				E01004D33(_t50 - 0x14, 0x101a5f0);
                                                                                                                				 *((char*)(_t50 - 4)) = 1;
                                                                                                                				_t48 = E0100C55B(_t50 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Main", 0, 0, 0x2001f, 0, 0);
                                                                                                                				_t52 = _t48;
                                                                                                                				if(_t48 != 0) {
                                                                                                                					L4:
                                                                                                                					if(_t54 > 0) {
                                                                                                                						_t48 = _t48 & 0x0000ffff | 0x80070000;
                                                                                                                					}
                                                                                                                					_t34 = _t48;
                                                                                                                				} else {
                                                                                                                					_push(L"Start Page");
                                                                                                                					E0100653B(0, _t50 - 0x18, 0, _t48, _t52);
                                                                                                                					 *((char*)(_t50 - 4)) = 2;
                                                                                                                					_t48 = E010106BB( *((intOrPtr*)(_t50 - 0x10)), _t50 - 0x18, _t50 - 0x14);
                                                                                                                					 *((char*)(_t50 - 4)) = 1;
                                                                                                                					E01004925( *((intOrPtr*)(_t50 - 0x18)) + 0xfffffff0, _t44);
                                                                                                                					_t53 = _t48;
                                                                                                                					if(_t48 == 0) {
                                                                                                                						_t34 = E01010838(0, _t44, 0, _t48, _t53, _t50 - 0x14);
                                                                                                                					}
                                                                                                                					E0100C53D(_t50 - 0x10);
                                                                                                                					_t54 = _t48;
                                                                                                                					if(_t54 != 0) {
                                                                                                                						goto L4;
                                                                                                                					}
                                                                                                                				}
                                                                                                                				E01004925( *((intOrPtr*)(_t50 - 0x14)) + 0xfffffff0, _t44);
                                                                                                                				E0100C53D(_t50 - 0x10);
                                                                                                                				return E010088FB(_t34);
                                                                                                                			}







                                                                                                                0x010108ea
                                                                                                                0x010108ea
                                                                                                                0x010108f1
                                                                                                                0x010108f8
                                                                                                                0x010108fa
                                                                                                                0x01010905
                                                                                                                0x01010908
                                                                                                                0x01010923
                                                                                                                0x0101092c
                                                                                                                0x0101092e
                                                                                                                0x01010930
                                                                                                                0x0101097f
                                                                                                                0x0101097f
                                                                                                                0x01010987
                                                                                                                0x01010987
                                                                                                                0x0101098d
                                                                                                                0x01010932
                                                                                                                0x01010932
                                                                                                                0x0101093a
                                                                                                                0x0101094a
                                                                                                                0x01010959
                                                                                                                0x0101095b
                                                                                                                0x0101095f
                                                                                                                0x01010964
                                                                                                                0x01010966
                                                                                                                0x01010971
                                                                                                                0x01010971
                                                                                                                0x01010976
                                                                                                                0x0101097b
                                                                                                                0x0101097d
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0101097d
                                                                                                                0x01010995
                                                                                                                0x0101099d
                                                                                                                0x010109a9

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 010108F1
                                                                                                                  • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                                                                  • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                                                  • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,?), ref: 010106E0
                                                                                                                  • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,00000000,?,00000000,00000000,?), ref: 01010714
                                                                                                                  • Part of subcall function 010106BB: ??_V@YAXPAX@Z.MSVCR80 ref: 01010730
                                                                                                                  • Part of subcall function 01010838: __EH_prolog3.LIBCMT ref: 0101083F
                                                                                                                  • Part of subcall function 01010838: _wcsicmp.MSVCR80 ref: 010108C2
                                                                                                                Strings
                                                                                                                • Start Page, xrefs: 01010932
                                                                                                                • Software\Microsoft\Internet Explorer\Main, xrefs: 01010916
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: H_prolog3$Value$Create_wcsicmp
                                                                                                                • String ID: Software\Microsoft\Internet Explorer\Main$Start Page
                                                                                                                • API String ID: 1836341997-3913947842
                                                                                                                • Opcode ID: 52d59ec6db337541523abd7ad1308f1d8aadfef1d2fecfd2317ea0fac11e4637
                                                                                                                • Instruction ID: b4d91674ef57e47e30f6b6b160d0088a8d8e7d83e4a2c73a80cf8c836d60de57
                                                                                                                • Opcode Fuzzy Hash: 52d59ec6db337541523abd7ad1308f1d8aadfef1d2fecfd2317ea0fac11e4637
                                                                                                                • Instruction Fuzzy Hash: A3113B31D0015A9AFB12E7E8CD94EFFB6B4AF65310F500269E6D0B32C5DA740B40C7A1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 76%
                                                                                                                			E0100F992(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				intOrPtr* _t17;
                                                                                                                				signed int _t18;
                                                                                                                				signed int _t23;
                                                                                                                				void* _t37;
                                                                                                                				void* _t38;
                                                                                                                
                                                                                                                				_push(0x10);
                                                                                                                				E0100880F(E010160F8, __ebx, __edi, __esi);
                                                                                                                				_t37 = __ecx;
                                                                                                                				_t35 = 0;
                                                                                                                				 *((intOrPtr*)(_t38 - 0x10)) = 0;
                                                                                                                				 *((intOrPtr*)(_t38 - 4)) = 0;
                                                                                                                				 *((intOrPtr*)(_t38 - 0x14)) = 0;
                                                                                                                				 *((char*)(_t38 - 4)) = 1;
                                                                                                                				if( *((intOrPtr*)(_t38 + 8)) != 0) {
                                                                                                                					_t17 =  *((intOrPtr*)(__ecx + 0x5c));
                                                                                                                					__eflags = _t17;
                                                                                                                					if(_t17 != 0) {
                                                                                                                						_t18 =  *((intOrPtr*)( *_t17 + 0x48))(_t17);
                                                                                                                						__eflags = _t18;
                                                                                                                						if(_t18 == 0) {
                                                                                                                							__eflags =  *((intOrPtr*)(_t38 + 0xc));
                                                                                                                							_t35 = E0100DB70(0, __ecx, 0, __ecx,  *((intOrPtr*)(_t38 + 0xc)),  *((intOrPtr*)(_t38 + 8)), _t18 & 0xffffff00 |  *((intOrPtr*)(_t38 + 0xc)) >= 0x00000000);
                                                                                                                							__eflags = _t35;
                                                                                                                							if(_t35 >= 0) {
                                                                                                                								__eflags =  *((intOrPtr*)(_t38 + 0xc));
                                                                                                                								if( *((intOrPtr*)(_t38 + 0xc)) >= 0) {
                                                                                                                									_t23 = E0100CF42(_t22, _t37,  *0x101a4dc, L"Installing");
                                                                                                                									_t35 = _t23;
                                                                                                                									__eflags = _t23;
                                                                                                                									if(__eflags >= 0) {
                                                                                                                										_push(_t37);
                                                                                                                										E0100D009(0, _t38 - 0x1c, _t35, _t37, __eflags);
                                                                                                                										E0100EEC0(_t38 - 0x1c);
                                                                                                                									}
                                                                                                                								}
                                                                                                                							}
                                                                                                                						}
                                                                                                                					} else {
                                                                                                                						_t35 = 0x8000ffff;
                                                                                                                					}
                                                                                                                				} else {
                                                                                                                					_t35 = 0x80070057;
                                                                                                                				}
                                                                                                                				__imp__#6(0);
                                                                                                                				return E010088FB(_t35);
                                                                                                                			}








                                                                                                                0x0100f992
                                                                                                                0x0100f999
                                                                                                                0x0100f99e
                                                                                                                0x0100f9a2
                                                                                                                0x0100f9a4
                                                                                                                0x0100f9a7
                                                                                                                0x0100f9aa
                                                                                                                0x0100f9b0
                                                                                                                0x0100f9b4
                                                                                                                0x0100f9bd
                                                                                                                0x0100f9c0
                                                                                                                0x0100f9c2
                                                                                                                0x0100f9ce
                                                                                                                0x0100f9d1
                                                                                                                0x0100f9d3
                                                                                                                0x0100f9d5
                                                                                                                0x0100f9e6
                                                                                                                0x0100f9e8
                                                                                                                0x0100f9ea
                                                                                                                0x0100f9ec
                                                                                                                0x0100f9ef
                                                                                                                0x0100f9fe
                                                                                                                0x0100fa03
                                                                                                                0x0100fa05
                                                                                                                0x0100fa07
                                                                                                                0x0100fa09
                                                                                                                0x0100fa0d
                                                                                                                0x0100fa15
                                                                                                                0x0100fa15
                                                                                                                0x0100fa07
                                                                                                                0x0100f9ef
                                                                                                                0x0100f9ea
                                                                                                                0x0100f9c4
                                                                                                                0x0100f9c4
                                                                                                                0x0100f9c4
                                                                                                                0x0100f9b6
                                                                                                                0x0100f9b6
                                                                                                                0x0100f9b6
                                                                                                                0x0100fa1b
                                                                                                                0x0100fa28

                                                                                                                APIs
                                                                                                                • __EH_prolog3.LIBCMT ref: 0100F999
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 0100FA1B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeH_prolog3String
                                                                                                                • String ID: Installing
                                                                                                                • API String ID: 3825424854-2923966484
                                                                                                                • Opcode ID: a1aff59e95e1722283882704d4d5f88d6e493d5c5d098211c6458711e85d0406
                                                                                                                • Instruction ID: c37afc953943eb2493726deb7c0a7b6d7a0f79b7df069bb5bd5c85a460289856
                                                                                                                • Opcode Fuzzy Hash: a1aff59e95e1722283882704d4d5f88d6e493d5c5d098211c6458711e85d0406
                                                                                                                • Instruction Fuzzy Hash: 3011A571900207DFEB23EF68D8805EDB761BF95200F15847EE5C5AB2C1CB798A86EB51
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 44%
                                                                                                                			E01012CF6(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20, char _a24, char _a28) {
                                                                                                                				void* _t11;
                                                                                                                				char* _t12;
                                                                                                                				char _t18;
                                                                                                                				char* _t19;
                                                                                                                				char* _t21;
                                                                                                                
                                                                                                                				_t19 = _a20;
                                                                                                                				if(_t19 == 0) {
                                                                                                                					_push(0xa);
                                                                                                                					L7:
                                                                                                                					_pop(_t11);
                                                                                                                					L8:
                                                                                                                					if(_t19 == 0) {
                                                                                                                						_t19 = L"NULL";
                                                                                                                					} else {
                                                                                                                						if( *_t19 == 0) {
                                                                                                                							_t19 = L"<NULL>";
                                                                                                                						}
                                                                                                                					}
                                                                                                                					_push(0);
                                                                                                                					_push(4);
                                                                                                                					_push( &_a28);
                                                                                                                					_push(4);
                                                                                                                					_push( &_a24);
                                                                                                                					_push(_t11);
                                                                                                                					_push(_t19);
                                                                                                                					_push(_a12);
                                                                                                                					_push(_a16);
                                                                                                                					_push(0x2b);
                                                                                                                					_push(_a8);
                                                                                                                					_push(_a4);
                                                                                                                					L01007CCA();
                                                                                                                					return _t11;
                                                                                                                				}
                                                                                                                				if( *_t19 != 0) {
                                                                                                                					_t12 = _t19;
                                                                                                                					_t21 =  &(_t12[2]);
                                                                                                                					do {
                                                                                                                						_t18 =  *_t12;
                                                                                                                						_t12 =  &(_t12[2]);
                                                                                                                					} while (_t18 != 0);
                                                                                                                					_t11 = (_t12 - _t21 >> 1) + (_t12 - _t21 >> 1) + 2;
                                                                                                                					goto L8;
                                                                                                                				}
                                                                                                                				_push(0xe);
                                                                                                                				goto L7;
                                                                                                                			}








                                                                                                                0x01012cfb
                                                                                                                0x01012d00
                                                                                                                0x01012d27
                                                                                                                0x01012d29
                                                                                                                0x01012d29
                                                                                                                0x01012d2a
                                                                                                                0x01012d2c
                                                                                                                0x01012d3b
                                                                                                                0x01012d2e
                                                                                                                0x01012d32
                                                                                                                0x01012d34
                                                                                                                0x01012d34
                                                                                                                0x01012d32
                                                                                                                0x01012d40
                                                                                                                0x01012d42
                                                                                                                0x01012d47
                                                                                                                0x01012d48
                                                                                                                0x01012d4d
                                                                                                                0x01012d4e
                                                                                                                0x01012d4f
                                                                                                                0x01012d50
                                                                                                                0x01012d53
                                                                                                                0x01012d56
                                                                                                                0x01012d58
                                                                                                                0x01012d5b
                                                                                                                0x01012d5e
                                                                                                                0x01012d67
                                                                                                                0x01012d67
                                                                                                                0x01012d06
                                                                                                                0x01012d0c
                                                                                                                0x01012d0f
                                                                                                                0x01012d12
                                                                                                                0x01012d12
                                                                                                                0x01012d16
                                                                                                                0x01012d17
                                                                                                                0x01012d20
                                                                                                                0x00000000
                                                                                                                0x01012d24
                                                                                                                0x01012d08
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,00000008,00000004,?,00000004,00000000,?,01013482,6C744143,65637845), ref: 01012D5E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageTrace
                                                                                                                • String ID: <NULL>$NULL
                                                                                                                • API String ID: 471583391-888386124
                                                                                                                • Opcode ID: 1980b0b96b6713913cded659485a73495f8bb9013d15c650f2be3d607f3d296b
                                                                                                                • Instruction ID: 47febf38fc3df86a124bde3ab8ce4f5bbda223d54ad5add3293d6fd8b0bea2b9
                                                                                                                • Opcode Fuzzy Hash: 1980b0b96b6713913cded659485a73495f8bb9013d15c650f2be3d607f3d296b
                                                                                                                • Instruction Fuzzy Hash: 7B01A27260020AEBFB16BE48CC05FB73765EB94700F64C055FA855B1E9E7B8EA9083C1
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 49%
                                                                                                                			E01008F04(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20, char _a24) {
                                                                                                                				void* _t10;
                                                                                                                				char* _t11;
                                                                                                                				char _t16;
                                                                                                                				char* _t17;
                                                                                                                				char* _t19;
                                                                                                                
                                                                                                                				_t17 = _a20;
                                                                                                                				if(_t17 == 0) {
                                                                                                                					_push(0xa);
                                                                                                                					L7:
                                                                                                                					_pop(_t10);
                                                                                                                					L8:
                                                                                                                					if(_t17 == 0) {
                                                                                                                						_t17 = L"NULL";
                                                                                                                					} else {
                                                                                                                						if( *_t17 == 0) {
                                                                                                                							_t17 = L"<NULL>";
                                                                                                                						}
                                                                                                                					}
                                                                                                                					_push(0);
                                                                                                                					_push(4);
                                                                                                                					_push( &_a24);
                                                                                                                					_push(_t10);
                                                                                                                					_push(_t17);
                                                                                                                					_push(_a12);
                                                                                                                					_push(_a16);
                                                                                                                					_push(0x2b);
                                                                                                                					_push(_a8);
                                                                                                                					_push(_a4);
                                                                                                                					L01007CCA();
                                                                                                                					return _t10;
                                                                                                                				}
                                                                                                                				if( *_t17 != 0) {
                                                                                                                					_t11 = _t17;
                                                                                                                					_t19 =  &(_t11[2]);
                                                                                                                					do {
                                                                                                                						_t16 =  *_t11;
                                                                                                                						_t11 =  &(_t11[2]);
                                                                                                                					} while (_t16 != 0);
                                                                                                                					_t10 = (_t11 - _t19 >> 1) + (_t11 - _t19 >> 1) + 2;
                                                                                                                					goto L8;
                                                                                                                				}
                                                                                                                				_push(0xe);
                                                                                                                				goto L7;
                                                                                                                			}








                                                                                                                0x01008f09
                                                                                                                0x01008f0e
                                                                                                                0x01008f35
                                                                                                                0x01008f37
                                                                                                                0x01008f37
                                                                                                                0x01008f38
                                                                                                                0x01008f3a
                                                                                                                0x01008f49
                                                                                                                0x01008f3c
                                                                                                                0x01008f40
                                                                                                                0x01008f42
                                                                                                                0x01008f42
                                                                                                                0x01008f40
                                                                                                                0x01008f4e
                                                                                                                0x01008f50
                                                                                                                0x01008f55
                                                                                                                0x01008f56
                                                                                                                0x01008f57
                                                                                                                0x01008f58
                                                                                                                0x01008f5b
                                                                                                                0x01008f5e
                                                                                                                0x01008f60
                                                                                                                0x01008f63
                                                                                                                0x01008f66
                                                                                                                0x01008f6f
                                                                                                                0x01008f6f
                                                                                                                0x01008f14
                                                                                                                0x01008f1a
                                                                                                                0x01008f1d
                                                                                                                0x01008f20
                                                                                                                0x01008f20
                                                                                                                0x01008f24
                                                                                                                0x01008f25
                                                                                                                0x01008f2e
                                                                                                                0x00000000
                                                                                                                0x01008f32
                                                                                                                0x01008f16
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,?,00000004,00000000), ref: 01008F66
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageTrace
                                                                                                                • String ID: <NULL>$NULL
                                                                                                                • API String ID: 471583391-888386124
                                                                                                                • Opcode ID: 8939b155df5251d13cbd5006e5e94e9137ab6b9bcc9f1b520cb0581d12cf794a
                                                                                                                • Instruction ID: 80b859377621651450f1c79f4c8cd24ec91a27224500144c5756cc1ca6af00b1
                                                                                                                • Opcode Fuzzy Hash: 8939b155df5251d13cbd5006e5e94e9137ab6b9bcc9f1b520cb0581d12cf794a
                                                                                                                • Instruction Fuzzy Hash: 35016232A4020AAAFB175E18CC15FB7376BFB94750F04C05AFB855A1D5D7B0DA918781
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 50%
                                                                                                                			E01008F77(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char _a20, char* _a24) {
                                                                                                                				void* _t10;
                                                                                                                				char* _t11;
                                                                                                                				char* _t12;
                                                                                                                				char _t16;
                                                                                                                				char* _t17;
                                                                                                                				char* _t19;
                                                                                                                
                                                                                                                				_t17 = _a24;
                                                                                                                				if(_t17 == 0) {
                                                                                                                					_push(0xa);
                                                                                                                					L7:
                                                                                                                					_pop(_t10);
                                                                                                                					L8:
                                                                                                                					if(_t17 == 0) {
                                                                                                                						_t17 = L"NULL";
                                                                                                                					} else {
                                                                                                                						if( *_t17 == 0) {
                                                                                                                							_t17 = L"<NULL>";
                                                                                                                						}
                                                                                                                					}
                                                                                                                					_push(0);
                                                                                                                					_push(_t10);
                                                                                                                					_push(_t17);
                                                                                                                					_push(4);
                                                                                                                					_t11 =  &_a20;
                                                                                                                					_push(_t11);
                                                                                                                					_push(_a12);
                                                                                                                					_push(_a16);
                                                                                                                					_push(0x2b);
                                                                                                                					_push(_a8);
                                                                                                                					_push(_a4);
                                                                                                                					L01007CCA();
                                                                                                                					return _t11;
                                                                                                                				}
                                                                                                                				if( *_t17 != 0) {
                                                                                                                					_t12 = _t17;
                                                                                                                					_t19 =  &(_t12[2]);
                                                                                                                					do {
                                                                                                                						_t16 =  *_t12;
                                                                                                                						_t12 =  &(_t12[2]);
                                                                                                                					} while (_t16 != 0);
                                                                                                                					_t10 = (_t12 - _t19 >> 1) + (_t12 - _t19 >> 1) + 2;
                                                                                                                					goto L8;
                                                                                                                				}
                                                                                                                				_push(0xe);
                                                                                                                				goto L7;
                                                                                                                			}









                                                                                                                0x01008f7c
                                                                                                                0x01008f81
                                                                                                                0x01008fa8
                                                                                                                0x01008faa
                                                                                                                0x01008faa
                                                                                                                0x01008fab
                                                                                                                0x01008fad
                                                                                                                0x01008fbc
                                                                                                                0x01008faf
                                                                                                                0x01008fb3
                                                                                                                0x01008fb5
                                                                                                                0x01008fb5
                                                                                                                0x01008fb3
                                                                                                                0x01008fc1
                                                                                                                0x01008fc3
                                                                                                                0x01008fc4
                                                                                                                0x01008fc5
                                                                                                                0x01008fc7
                                                                                                                0x01008fca
                                                                                                                0x01008fcb
                                                                                                                0x01008fce
                                                                                                                0x01008fd1
                                                                                                                0x01008fd3
                                                                                                                0x01008fd6
                                                                                                                0x01008fd9
                                                                                                                0x01008fe2
                                                                                                                0x01008fe2
                                                                                                                0x01008f87
                                                                                                                0x01008f8d
                                                                                                                0x01008f90
                                                                                                                0x01008f93
                                                                                                                0x01008f93
                                                                                                                0x01008f97
                                                                                                                0x01008f98
                                                                                                                0x01008fa1
                                                                                                                0x00000000
                                                                                                                0x01008fa5
                                                                                                                0x01008f89
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                • TraceMessage.ADVAPI32(?,?,0000002B,?,?,?,00000004,NULL,0000000A,00000000), ref: 01008FD9
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageTrace
                                                                                                                • String ID: <NULL>$NULL
                                                                                                                • API String ID: 471583391-888386124
                                                                                                                • Opcode ID: c7d6071a655c78495c48a96bf2576d9743c2710dbb788e9cb8cd38e5e491f908
                                                                                                                • Instruction ID: cc904351b8ef249ffd39a5b3e5007a4b42529226bea6dfb454dc9441b02c85b6
                                                                                                                • Opcode Fuzzy Hash: c7d6071a655c78495c48a96bf2576d9743c2710dbb788e9cb8cd38e5e491f908
                                                                                                                • Instruction Fuzzy Hash: 08016D72A4020AAAFB175E18CC01FB7376BFB84710F14C45AFB859B5D1D7B1DAA18781
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 54%
                                                                                                                			E01006C01(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20) {
                                                                                                                				void* _t9;
                                                                                                                				char* _t10;
                                                                                                                				char _t14;
                                                                                                                				char* _t15;
                                                                                                                				char* _t17;
                                                                                                                
                                                                                                                				_t15 = _a20;
                                                                                                                				if(_t15 == 0) {
                                                                                                                					_push(0xa);
                                                                                                                					L7:
                                                                                                                					_pop(_t9);
                                                                                                                					L8:
                                                                                                                					if(_t15 == 0) {
                                                                                                                						_t15 = L"NULL";
                                                                                                                					} else {
                                                                                                                						if( *_t15 == 0) {
                                                                                                                							_t15 = L"<NULL>";
                                                                                                                						}
                                                                                                                					}
                                                                                                                					_push(0);
                                                                                                                					_push(_t9);
                                                                                                                					_push(_t15);
                                                                                                                					_push(_a12);
                                                                                                                					_push(_a16);
                                                                                                                					_push(0x2b);
                                                                                                                					_push(_a8);
                                                                                                                					_push(_a4);
                                                                                                                					L01007CCA();
                                                                                                                					return _t9;
                                                                                                                				}
                                                                                                                				if( *_t15 != 0) {
                                                                                                                					_t10 = _t15;
                                                                                                                					_t17 =  &(_t10[2]);
                                                                                                                					do {
                                                                                                                						_t14 =  *_t10;
                                                                                                                						_t10 =  &(_t10[2]);
                                                                                                                					} while (_t14 != 0);
                                                                                                                					_t9 = (_t10 - _t17 >> 1) + (_t10 - _t17 >> 1) + 2;
                                                                                                                					goto L8;
                                                                                                                				}
                                                                                                                				_push(0xe);
                                                                                                                				goto L7;
                                                                                                                			}








                                                                                                                0x01006c06
                                                                                                                0x01006c0b
                                                                                                                0x01006c32
                                                                                                                0x01006c34
                                                                                                                0x01006c34
                                                                                                                0x01006c35
                                                                                                                0x01006c37
                                                                                                                0x01006c46
                                                                                                                0x01006c39
                                                                                                                0x01006c3d
                                                                                                                0x01006c3f
                                                                                                                0x01006c3f
                                                                                                                0x01006c3d
                                                                                                                0x01006c4b
                                                                                                                0x01006c4d
                                                                                                                0x01006c4e
                                                                                                                0x01006c4f
                                                                                                                0x01006c52
                                                                                                                0x01006c55
                                                                                                                0x01006c57
                                                                                                                0x01006c5a
                                                                                                                0x01006c5d
                                                                                                                0x01006c66
                                                                                                                0x01006c66
                                                                                                                0x01006c11
                                                                                                                0x01006c17
                                                                                                                0x01006c1a
                                                                                                                0x01006c1d
                                                                                                                0x01006c1d
                                                                                                                0x01006c21
                                                                                                                0x01006c22
                                                                                                                0x01006c2b
                                                                                                                0x00000000
                                                                                                                0x01006c2f
                                                                                                                0x01006c13
                                                                                                                0x00000000

                                                                                                                APIs
                                                                                                                • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,00000000), ref: 01006C5D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageTrace
                                                                                                                • String ID: <NULL>$NULL
                                                                                                                • API String ID: 471583391-888386124
                                                                                                                • Opcode ID: f3164116c202b094245bbc3fcf89ef5ca1fb80c82b3ebc915f3e450abbff13c8
                                                                                                                • Instruction ID: a1a337fd346edefb4187ada91714bd135d0cfade865ca6000f32359662baf7d6
                                                                                                                • Opcode Fuzzy Hash: f3164116c202b094245bbc3fcf89ef5ca1fb80c82b3ebc915f3e450abbff13c8
                                                                                                                • Instruction Fuzzy Hash: 00F0A431A0020EAAFF175E088C11FB73767EB96700F04C051FAC65A1D1DB72DBA18780
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                C-Code - Quality: 90%
                                                                                                                			E010063ED(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                				intOrPtr* _t24;
                                                                                                                				void* _t35;
                                                                                                                				void* _t40;
                                                                                                                
                                                                                                                				_t35 = __edx;
                                                                                                                				_push(4);
                                                                                                                				E0100880F(E01015A78, __ebx, __edi, __esi);
                                                                                                                				_t39 =  *((intOrPtr*)(_t40 + 8));
                                                                                                                				 *((intOrPtr*)(_t40 - 4)) = 0;
                                                                                                                				 *((intOrPtr*)(_t40 - 0x10)) = 0;
                                                                                                                				if( *((intOrPtr*)( *((intOrPtr*)(_t40 + 8)) - 0xc)) == 0) {
                                                                                                                					L7:
                                                                                                                					 *((intOrPtr*)(_t40 - 0x10)) = 0x80070057;
                                                                                                                				} else {
                                                                                                                					_t37 = __ecx + 4;
                                                                                                                					_t24 = E01006189(__ecx + 4, _t40 + 8);
                                                                                                                					if(_t24 != 0xffffffff) {
                                                                                                                						if( *((intOrPtr*)(_t40 + 0xc)) != 0) {
                                                                                                                							goto L7;
                                                                                                                						}
                                                                                                                					} else {
                                                                                                                						_push(0x10);
                                                                                                                						L01008948();
                                                                                                                						if(_t24 == 0) {
                                                                                                                							 *((intOrPtr*)(_t40 + 0xc)) = 0;
                                                                                                                						} else {
                                                                                                                							 *_t24 = 0;
                                                                                                                							 *((intOrPtr*)(_t24 + 4)) = 0;
                                                                                                                							 *((intOrPtr*)(_t24 + 8)) = 0;
                                                                                                                							 *((intOrPtr*)(_t24 + 0xc)) = 0;
                                                                                                                							 *((intOrPtr*)(_t40 + 0xc)) = _t24;
                                                                                                                						}
                                                                                                                						E01006373(_t37, _t40 + 8, _t40 + 0xc);
                                                                                                                					}
                                                                                                                				}
                                                                                                                				E01004925(_t39 - 0x10, _t35);
                                                                                                                				return E010088FB( *((intOrPtr*)(_t40 - 0x10)));
                                                                                                                			}






                                                                                                                0x010063ed
                                                                                                                0x010063ed
                                                                                                                0x010063f4
                                                                                                                0x010063f9
                                                                                                                0x01006401
                                                                                                                0x01006404
                                                                                                                0x01006407
                                                                                                                0x01006451
                                                                                                                0x01006451
                                                                                                                0x01006409
                                                                                                                0x01006409
                                                                                                                0x01006412
                                                                                                                0x0100641a
                                                                                                                0x0100644f
                                                                                                                0x00000000
                                                                                                                0x00000000
                                                                                                                0x0100641c
                                                                                                                0x0100641c
                                                                                                                0x0100641e
                                                                                                                0x01006426
                                                                                                                0x01006438
                                                                                                                0x01006428
                                                                                                                0x01006428
                                                                                                                0x0100642a
                                                                                                                0x0100642d
                                                                                                                0x01006430
                                                                                                                0x01006433
                                                                                                                0x01006433
                                                                                                                0x01006445
                                                                                                                0x01006445
                                                                                                                0x0100641a
                                                                                                                0x0100645b
                                                                                                                0x01006468

                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000001.00000002.366938157.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                • Associated: 00000001.00000002.366931945.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366944132.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000001.00000002.366948247.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ??2@H_prolog3
                                                                                                                • String ID: W
                                                                                                                • API String ID: 1489479240-655174618
                                                                                                                • Opcode ID: 82752f92a90d20f1163ca764032c228d2ba1203ee7b64816ff18d370978619e8
                                                                                                                • Instruction ID: c52d2d7e637f1112538b85616935d98d4c50e68216f8356b20c1082d18deca0a
                                                                                                                • Opcode Fuzzy Hash: 82752f92a90d20f1163ca764032c228d2ba1203ee7b64816ff18d370978619e8
                                                                                                                • Instruction Fuzzy Hash: A70192B190020AAFEB12DF59C4809ECBBA2BF04220F85C56ED1999F2C1CB358605CF51
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%